Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xMYbN0Yd2a.exe

Overview

General Information

Sample name:xMYbN0Yd2a.exe
renamed because original name is a hash value
Original sample name:4492289dc538a6ee40cb2f654a8cf8dd536de11b69f64584f1da4803a52eb61d.exe
Analysis ID:1554433
MD5:e4cf78746e4d0f16f1c75e2b92f87d4e
SHA1:e933bb895443f5c0bf01ed48f61ea294c1293e1f
SHA256:4492289dc538a6ee40cb2f654a8cf8dd536de11b69f64584f1da4803a52eb61d
Tags:4-251-123-83exeuser-JAMESWT_MHT
Infos:

Detection

Meduza Stealer, PureLog Stealer, RedLine, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Meduza Stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Program does not show much activity (idle)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • xMYbN0Yd2a.exe (PID: 6644 cmdline: "C:\Users\user\Desktop\xMYbN0Yd2a.exe" MD5: E4CF78746E4D0F16F1C75E2B92F87D4E)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "4.251.123.83:6677"}
SourceRuleDescriptionAuthorStrings
xMYbN0Yd2a.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    xMYbN0Yd2a.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      xMYbN0Yd2a.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        xMYbN0Yd2a.exeMALWARE_Win_zgRATDetects zgRATditekSHen
        • 0x45c1d:$s1: file:///
        • 0x45b55:$s2: {11111-22222-10009-11112}
        • 0x45bad:$s3: {11111-22222-50001-00000}
        • 0x423fa:$s4: get_Module
        • 0x42864:$s5: Reverse
        • 0x45226:$s6: BlockCopy
        • 0x42c23:$s7: ReadByte
        • 0x45c2f:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
          dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 3 entries
                      SourceRuleDescriptionAuthorStrings
                      1.0.xMYbN0Yd2a.exe.10000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        1.0.xMYbN0Yd2a.exe.10000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          1.0.xMYbN0Yd2a.exe.10000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            1.0.xMYbN0Yd2a.exe.10000.0.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                            • 0x45c1d:$s1: file:///
                            • 0x45b55:$s2: {11111-22222-10009-11112}
                            • 0x45bad:$s3: {11111-22222-50001-00000}
                            • 0x423fa:$s4: get_Module
                            • 0x42864:$s5: Reverse
                            • 0x45226:$s6: BlockCopy
                            • 0x42c23:$s7: ReadByte
                            • 0x45c2f:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                            No Sigma rule has matched
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:51:38.881946+010020229301A Network Trojan was detected20.109.210.53443192.168.2.1249712TCP
                            2024-11-12T14:52:19.862192+010020229301A Network Trojan was detected20.109.210.53443192.168.2.1263104TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:51:27.632944+010020460561A Network Trojan was detected4.251.123.836677192.168.2.1249711TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-12T14:51:27.119459+010020460451A Network Trojan was detected192.168.2.12497114.251.123.836677TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: xMYbN0Yd2a.exeAvira: detected
                            Source: xMYbN0Yd2a.exe.6644.1.memstrminMalware Configuration Extractor: RedLine {"C2 url": "4.251.123.83:6677"}
                            Source: xMYbN0Yd2a.exeReversingLabs: Detection: 63%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: xMYbN0Yd2a.exeJoe Sandbox ML: detected
                            Source: xMYbN0Yd2a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: xMYbN0Yd2a.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.12:49711 -> 4.251.123.83:6677
                            Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 4.251.123.83:6677 -> 192.168.2.12:49711
                            Source: Malware configuration extractorURLs: 4.251.123.83:6677
                            Source: global trafficTCP traffic: 192.168.2.12:49711 -> 4.251.123.83:6677
                            Source: Joe Sandbox ViewASN Name: LEVEL3US LEVEL3US
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.12:49712
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.12:63104
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: unknownTCP traffic detected without corresponding DNS query: 4.251.123.83
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2552732041.000000001B28C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldbl6&? equals www.youtube.com (Youtube)
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qC:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldbH equals www.youtube.com (Youtube)
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field1Response
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field2Response
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/example/Field3Response
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000025CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.oh
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                            System Summary

                            barindex
                            Source: xMYbN0Yd2a.exe, type: SAMPLEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: xMYbN0Yd2a.exe, Strings.csLarge array initialization: Strings: array initializer size 6160
                            Source: xMYbN0Yd2a.exe, 00000001.00000000.2464452720.000000000009E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameGristles.exe" vs xMYbN0Yd2a.exe
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs xMYbN0Yd2a.exe
                            Source: xMYbN0Yd2a.exeBinary or memory string: OriginalFilenameGristles.exe" vs xMYbN0Yd2a.exe
                            Source: xMYbN0Yd2a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: xMYbN0Yd2a.exe, type: SAMPLEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: xMYbN0Yd2a.exe, Strings.csCryptographic APIs: 'CreateDecryptor'
                            Source: xMYbN0Yd2a.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: xMYbN0Yd2a.exe, Class4.csCryptographic APIs: 'CreateDecryptor'
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@0/1
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile created: C:\Users\user\AppData\Local\Microsoft\Wind?wsJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeMutant created: NULL
                            Source: xMYbN0Yd2a.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: xMYbN0Yd2a.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: xMYbN0Yd2a.exeReversingLabs: Detection: 63%
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                            Source: xMYbN0Yd2a.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                            Source: xMYbN0Yd2a.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                            Data Obfuscation

                            barindex
                            Source: xMYbN0Yd2a.exe, Class4.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                            Source: xMYbN0Yd2a.exeStatic PE information: 0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeCode function: 1_2_00007FFE165163EE push ss; retf 1_2_00007FFE165163EF
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeCode function: 1_2_00007FFE16514567 push E8FFFFFFh; iretd 1_2_00007FFE1651456D
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeCode function: 1_2_00007FFE165E3F29 push eax; iretd 1_2_00007FFE165E3F31
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeCode function: 1_2_00007FFE165E2004 pushad ; retf 1_2_00007FFE165E2005
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeMemory allocated: 20B0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeMemory allocated: 1A2B0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWindow / User API: threadDelayed 1220Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWindow / User API: threadDelayed 2401Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exe TID: 6872Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exe TID: 6664Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696508427s
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696508427f
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427x
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427}
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696508427u
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696508427d
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696508427t
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696508427|UE
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696508427p
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696508427n
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696508427x
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696508427~
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2552796800.000000001B29D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427^
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696508427}
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696508427h
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696508427o
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696508427z
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696508427j
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696508427x
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696508427]
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696508427t
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012614000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696508427
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeProcess token adjusted: DebugJump to behavior
                            Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Users\user\Desktop\xMYbN0Yd2a.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2552796800.000000001B29D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: Process Memory Space: xMYbN0Yd2a.exe PID: 6644, type: MEMORYSTR
                            Source: Yara matchFile source: xMYbN0Yd2a.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: xMYbN0Yd2a.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: xMYbN0Yd2a.exe PID: 6644, type: MEMORYSTR
                            Source: Yara matchFile source: xMYbN0Yd2a.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPE
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hieplnfojfccegoloniefimmbfjdgcgp|Electrum
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCashE#
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: idkppnahnmmggbmfkjhiakkbkdpnmnon|Exodus
                            Source: xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                            Source: xMYbN0Yd2a.exe, 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: set_UseMachineKeyStore
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqliteJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\Desktop\xMYbN0Yd2a.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: Yara matchFile source: 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: xMYbN0Yd2a.exe PID: 6644, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: Process Memory Space: xMYbN0Yd2a.exe PID: 6644, type: MEMORYSTR
                            Source: Yara matchFile source: xMYbN0Yd2a.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: xMYbN0Yd2a.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: xMYbN0Yd2a.exe PID: 6644, type: MEMORYSTR
                            Source: Yara matchFile source: xMYbN0Yd2a.exe, type: SAMPLE
                            Source: Yara matchFile source: 1.0.xMYbN0Yd2a.exe.10000.0.unpack, type: UNPACKEDPE
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                            Windows Management Instrumentation
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            331
                            Security Software Discovery
                            Remote Services1
                            Archive Collected Data
                            1
                            Non-Standard Port
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                            Disable or Modify Tools
                            LSASS Memory1
                            Process Discovery
                            Remote Desktop Protocol3
                            Data from Local System
                            1
                            Application Layer Protocol
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                            Virtualization/Sandbox Evasion
                            Security Account Manager241
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin Shares1
                            Clipboard Data
                            SteganographyAutomated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            Deobfuscate/Decode Files or Information
                            NTDS1
                            Application Window Discovery
                            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Obfuscated Files or Information
                            LSA Secrets113
                            System Information Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Software Packing
                            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            Timestomp
                            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                            DLL Side-Loading
                            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            xMYbN0Yd2a.exe63%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                            xMYbN0Yd2a.exe100%AviraHEUR/AGEN.1312138
                            xMYbN0Yd2a.exe100%Joe Sandbox ML
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            4.251.123.83:66770%Avira URL Cloudsafe
                            No contacted domains info
                            NameMaliciousAntivirus DetectionReputation
                            4.251.123.83:6677true
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabxMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/PreparexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssuexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencexMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://discord.com/api/v9/users/xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/faultxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsatxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/example/Field1ResponsexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namexMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://api.ip.sb/ipxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/scxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssuexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.ecosia.org/newtab/xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.w3.ohxMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssuexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trustxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/NoncexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RenewxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/example/Field1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2006/02/addressingidentityxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/soap/envelope/xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/example/Field2xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/example/Field3xMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=xMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trustxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingexxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoorxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/NoncexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponsexMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/RenewxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKeyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchxMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.w3.oxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000025CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://tempuri.org/example/Field3ResponsexMYbN0Yd2a.exe, 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/faultxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponsexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/CancelxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoxMYbN0Yd2a.exe, 00000001.00000002.2548705455.00000000122EA000.00000004.00000800.00020000.00000000.sdmp, xMYbN0Yd2a.exe, 00000001.00000002.2548705455.0000000012502000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1xMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousxMYbN0Yd2a.exe, 00000001.00000002.2540695600.00000000022B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2002/12/policyxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dkxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/IssuexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssuexMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/CommitxMYbN0Yd2a.exe, 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  4.251.123.83
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3356LEVEL3UStrue
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1554433
                                                                                                                                                                                                                                  Start date and time:2024-11-12 14:50:11 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 50s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:4
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Sample name:xMYbN0Yd2a.exe
                                                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                                                  Original Sample Name:4492289dc538a6ee40cb2f654a8cf8dd536de11b69f64584f1da4803a52eb61d.exe
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@1/0@0/1
                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  HCA Information:Failed
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                  • VT rate limit hit for: xMYbN0Yd2a.exe
                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                  08:51:28API Interceptor18x Sleep call for process: xMYbN0Yd2a.exe modified
                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                  4.251.123.83FaZM14kDMN.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                    j7movK82QT.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                      Z4uyrnCQ8L.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          LEVEL3USFaZM14kDMN.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                          • 4.251.123.83
                                                                                                                                                                                                                                          j7movK82QT.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                          • 4.251.123.83
                                                                                                                                                                                                                                          Z4uyrnCQ8L.exeGet hashmaliciousMeduza Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                          • 4.251.123.83
                                                                                                                                                                                                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                          • 65.90.191.211
                                                                                                                                                                                                                                          sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                          • 4.98.147.155
                                                                                                                                                                                                                                          DEMASI-24-12B DOC. SCAN.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                          • 4.150.155.223
                                                                                                                                                                                                                                          amen.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                          • 7.167.215.90
                                                                                                                                                                                                                                          amen.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                          • 11.22.83.104
                                                                                                                                                                                                                                          amen.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 6.17.53.0
                                                                                                                                                                                                                                          zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                          • 9.168.203.84
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No created / dropped files found
                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                          Entropy (8bit):5.180221936212593
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                          File name:xMYbN0Yd2a.exe
                                                                                                                                                                                                                                          File size:743'424 bytes
                                                                                                                                                                                                                                          MD5:e4cf78746e4d0f16f1c75e2b92f87d4e
                                                                                                                                                                                                                                          SHA1:e933bb895443f5c0bf01ed48f61ea294c1293e1f
                                                                                                                                                                                                                                          SHA256:4492289dc538a6ee40cb2f654a8cf8dd536de11b69f64584f1da4803a52eb61d
                                                                                                                                                                                                                                          SHA512:2cd5d32011ddcd9d72d171889360c149d157d1347bc59061374932fabfae54ae0fe6663e2208a9a7f1cc3a610c8b8ccf452c7330aaa21cfc56b992ec5b2e78a3
                                                                                                                                                                                                                                          SSDEEP:12288:yDDYDzqxxXBNt1BrivR0V4TBjgYxs1wl206gBawFV2ceSb0BQ/GfM/4QiAzojgJ1:yDDY3qxx1NsXo
                                                                                                                                                                                                                                          TLSH:89F4701C5BBC058CEC8CD531BE20C9326EA04E08919FCB49A569FA151EB6277B3F5BD1
                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ........@.. ....................................@................................
                                                                                                                                                                                                                                          Icon Hash:0e9696961617e982
                                                                                                                                                                                                                                          Entrypoint:0x44d0ee
                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                          Time Stamp:0xE3FEC0F4 [Mon Mar 19 06:19:32 2091 UTC]
                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x4d0a00x4b.text
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x4e0000x6a022.rsrc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000xc.reloc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                          .text0x20000x4b0f40x4b200fec7bcd0167b4345a971b22f09f610caFalse0.4180174968801997data6.528753723920662IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .rsrc0x4e0000x6a0220x6a20065e4195d76e2641b30f5c060426a53b1False0.04090059997055359data3.4733020781588206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .reloc0xba0000xc0x2003a13fecd19ca9773d82cc3855bc1b8ebFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                          RT_ICON0x4e2b00x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.019047548598988075
                                                                                                                                                                                                                                          RT_ICON0x902d80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.03903939429788241
                                                                                                                                                                                                                                          RT_ICON0xa0b000x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.0580460374185411
                                                                                                                                                                                                                                          RT_ICON0xa9fa80x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.08243992606284659
                                                                                                                                                                                                                                          RT_ICON0xaf4300x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.0987836561171469
                                                                                                                                                                                                                                          RT_ICON0xb36580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.14284232365145227
                                                                                                                                                                                                                                          RT_ICON0xb5c000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.22537523452157598
                                                                                                                                                                                                                                          RT_ICON0xb6ca80x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.30901639344262294
                                                                                                                                                                                                                                          RT_ICON0xb76300x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.4530141843971631
                                                                                                                                                                                                                                          RT_GROUP_ICON0xb7a980x84data0.7196969696969697
                                                                                                                                                                                                                                          RT_VERSION0xb7b1c0x31cdata0.4535175879396985
                                                                                                                                                                                                                                          RT_MANIFEST0xb7e380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                          2024-11-12T14:51:27.119459+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.12497114.251.123.836677TCP
                                                                                                                                                                                                                                          2024-11-12T14:51:27.632944+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)14.251.123.836677192.168.2.1249711TCP
                                                                                                                                                                                                                                          2024-11-12T14:51:38.881946+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.1249712TCP
                                                                                                                                                                                                                                          2024-11-12T14:52:19.862192+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.1263104TCP
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:26.226610899 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:26.231715918 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:26.232424974 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:26.234738111 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:26.239574909 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.071273088 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.118007898 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.119458914 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.124353886 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.358668089 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.387295961 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.392182112 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632637024 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632663012 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632674932 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632766008 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632842064 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632859945 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632880926 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632944107 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632956028 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.632968903 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633013964 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633013964 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633351088 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633702040 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633713961 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633724928 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633763075 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.633783102 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751203060 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751219988 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751239061 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751251936 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751267910 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751295090 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751324892 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751526117 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:27.751585007 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.273361921 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278280973 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278297901 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278318882 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278331995 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278331995 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278362989 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278374910 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278381109 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278398037 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278409004 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278431892 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278454065 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278455019 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278466940 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278501987 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.278512001 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283200026 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283241034 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283246040 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283252001 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283276081 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283282042 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283293962 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283299923 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283335924 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283400059 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283442974 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283442974 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283504009 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283529043 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.283581018 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288021088 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288079023 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288108110 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288150072 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288155079 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288177967 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288192987 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288211107 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288254976 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288292885 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288321018 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288361073 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288367987 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288395882 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288438082 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288449049 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288467884 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288487911 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288507938 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288525105 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288539886 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288559914 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288578987 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288583040 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288594007 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288620949 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288624048 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288633108 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288645029 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288665056 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288676977 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288707972 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288736105 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288753986 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288765907 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288777113 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288790941 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288803101 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288825989 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288830042 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288842916 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288844109 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288863897 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288865089 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288875103 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288877964 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288896084 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.288906097 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293037891 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293082952 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293091059 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293095112 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293107033 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293138027 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293167114 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293169022 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293179989 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293201923 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293215990 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293227911 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293230057 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293251038 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293262959 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293275118 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293278933 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293288946 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293292999 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293309927 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293313980 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293335915 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293338060 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293356895 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293407917 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293426037 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293438911 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293459892 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293469906 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293508053 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293519020 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293557882 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293570995 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293646097 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293699026 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293725014 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293735027 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293746948 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293761969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293782949 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293800116 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293833017 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293843985 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293854952 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293865919 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293888092 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293899059 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293920040 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293931961 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293976068 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.293987989 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294045925 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294058084 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294069052 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294161081 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294172049 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294183969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294195890 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294209003 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294210911 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294219971 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294233084 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294244051 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294265032 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294276953 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294289112 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294300079 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294312954 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294323921 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294336081 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294358969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294370890 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294383049 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294393063 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294414997 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294426918 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294439077 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294461012 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294471979 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.294483900 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.297954082 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.297976971 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298032045 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298085928 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298167944 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298188925 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298201084 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298249960 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298261881 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298273087 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298293114 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298304081 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298377991 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298389912 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298403025 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298415899 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298506021 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298516989 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298547029 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298558950 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298579931 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298599005 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298610926 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.298621893 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299256086 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299333096 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299345016 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299379110 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299390078 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299443960 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299454927 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299467087 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299510956 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299513102 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299529076 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299590111 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299601078 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299649000 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299659967 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299689054 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299700022 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299746990 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299758911 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299783945 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299794912 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299822092 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299834013 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299859047 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299870014 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299890041 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299901009 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299931049 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299942017 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299954891 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299985886 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.299997091 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300024033 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300035000 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300050020 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300075054 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300086021 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300129890 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300141096 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300175905 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300188065 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300211906 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300223112 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300268888 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300280094 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300329924 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300350904 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300375938 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300386906 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300406933 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300421000 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300455093 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300472975 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300483942 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.300503969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.302403927 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.302582026 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.302625895 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304359913 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304372072 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304404974 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304416895 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304447889 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304506063 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304517031 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304529905 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304552078 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304563046 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304617882 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304629087 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304649115 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304665089 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304722071 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304742098 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304821968 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.304832935 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305032969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305046082 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305113077 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305124998 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305159092 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305170059 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305259943 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305275917 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305296898 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305308104 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305352926 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305417061 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305429935 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305449963 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305460930 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305483103 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305495024 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305557013 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305568933 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305583000 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305597067 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305629969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305644035 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305655003 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305762053 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305775881 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305829048 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305840015 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305867910 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305880070 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305900097 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305911064 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305972099 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305984020 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.305995941 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307442904 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307491064 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307607889 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307635069 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307647943 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307667017 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307670116 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307681084 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307694912 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307715893 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307769060 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307832003 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307859898 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307872057 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307962894 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.307976007 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308031082 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308042049 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308087111 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308119059 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308199883 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308218956 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308260918 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308273077 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308301926 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308315039 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308394909 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308406115 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308442116 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308453083 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308474064 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308485985 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308507919 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308532953 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308562994 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308574915 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308597088 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308608055 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308649063 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308660984 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308691978 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308702946 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308717012 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308756113 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308779955 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308792114 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308810949 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308823109 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308851004 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308914900 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308957100 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308968067 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.308996916 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.309007883 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.309025049 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312556028 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312616110 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312628984 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312714100 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312731028 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312741995 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312757969 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312762022 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312768936 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312797070 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312808037 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312834024 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312844992 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312877893 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312889099 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312906981 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312959909 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312988043 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.312999964 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313092947 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313105106 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313117027 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313128948 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313148975 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313164949 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313177109 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313189983 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313215971 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313227892 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313251019 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313261032 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313292027 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313304901 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313324928 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313335896 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313361883 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313373089 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313393116 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313426971 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313452005 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313463926 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313477039 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313553095 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313579082 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313590050 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313601971 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313612938 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313644886 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313657045 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313682079 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313694000 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313743114 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313754082 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313772917 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.313823938 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317600965 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317614079 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317629099 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317647934 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317684889 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317764997 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317764044 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317797899 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317809105 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317811966 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317836046 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317851067 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317919970 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317930937 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317967892 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.317980051 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.318093061 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.318104029 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.318706989 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.318718910 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.319039106 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.319055080 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.319330931 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.319343090 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.319711924 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.319850922 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320152998 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320205927 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320216894 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320229053 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320250034 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320261002 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320287943 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320300102 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320312023 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320322990 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320344925 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320357084 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320369005 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320379972 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320391893 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320403099 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320415020 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320426941 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320437908 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320449114 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320460081 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320471048 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320482016 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320493937 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320506096 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320517063 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320529938 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320540905 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.320554972 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.323131084 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.323276997 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.323343039 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.370004892 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.370182991 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.370265961 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.370265961 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.370292902 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:31.421494007 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:32.211098909 CET6677497114.251.123.83192.168.2.12
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:32.219602108 CET497116677192.168.2.124.251.123.83
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Nov 12, 2024 14:51:41.782238007 CET53594921.1.1.1192.168.2.12

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                          Start time:08:51:23
                                                                                                                                                                                                                                          Start date:12/11/2024
                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\xMYbN0Yd2a.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\xMYbN0Yd2a.exe"
                                                                                                                                                                                                                                          Imagebase:0x10000
                                                                                                                                                                                                                                          File size:743'424 bytes
                                                                                                                                                                                                                                          MD5 hash:E4CF78746E4D0F16F1C75E2B92F87D4E
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000000.2464452720.0000000000012000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.2540695600.0000000002340000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2540695600.000000000235D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                            Execution Coverage:22.5%
                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                                                            Total number of Nodes:3
                                                                                                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                                                                                                            execution_graph 2187 7ffe167321ff 2188 7ffe16732250 ReadFile 2187->2188 2190 7ffe167322fd 2188->2190

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2557460051.00007FFE16730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16730000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16730000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                                                                                            • Opcode ID: c6efac401fdf93587dff794b5292c292edffa899deacdfd4af79619d11027fa4
                                                                                                                                                                                                                                            • Instruction ID: acb76aebf152e0a6e1a8e7c591d1c3a6830ac3433a52b5a7fd3bbd435380a8c8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6efac401fdf93587dff794b5292c292edffa899deacdfd4af79619d11027fa4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77416D31D18B1C8FDB58EF5898456EDB7E1FB98310F00826AD40DE7255CB74A855CBC2

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: r69t
                                                                                                                                                                                                                                            • API String ID: 0-2574784182
                                                                                                                                                                                                                                            • Opcode ID: 5be8aad886e789c2e2222f67a4d87a516abd715b5bf9fe945f96f2350e3d7022
                                                                                                                                                                                                                                            • Instruction ID: bc1303364bf0f959a855cbf80d1d666e1bae085524e63eca290bd01efdc988a0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5be8aad886e789c2e2222f67a4d87a516abd715b5bf9fe945f96f2350e3d7022
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D815174A05A1C8FCB94EB18C898BA8B7B2FF59301F5441E9D14DE7265CB31AD81CF44

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: k<N_^
                                                                                                                                                                                                                                            • API String ID: 0-2480326054
                                                                                                                                                                                                                                            • Opcode ID: f16895722aae7db5d67d14b1178ece84a9282c628df1ec5d078307b038e1979c
                                                                                                                                                                                                                                            • Instruction ID: 12e3a6ad26c16dff9ceb13954e272596c5b174e268081b3dd088a04905dbc650
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f16895722aae7db5d67d14b1178ece84a9282c628df1ec5d078307b038e1979c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C951A474A09A198FDBA8DF58C494AACB7B2FF58300F5041E9D40EE72A5CB35AD81CF00

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 78 7ffe165e04ff-7ffe165e0539 80 7ffe165e053f-7ffe165e0548 78->80 81 7ffe165e054a-7ffe165e054b 80->81 82 7ffe165e0561-7ffe165e0562 80->82 81->82
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: X<t
                                                                                                                                                                                                                                            • API String ID: 0-62826456
                                                                                                                                                                                                                                            • Opcode ID: 5c16c2644b3e368ae0db80bda62b434be27928f6cb2c9ea85a03be6095d3b54d
                                                                                                                                                                                                                                            • Instruction ID: fe5796f417063669d8d1d61812a15d8554fae77a4b080a1cff45e948513f9e24
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c16c2644b3e368ae0db80bda62b434be27928f6cb2c9ea85a03be6095d3b54d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40F0F871628E489FDB98EB1C8468A3577E2FBAC721B55066AA41DD33A1CE20EC448745

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 83 7ffe165117e2 84 7ffe165117e4 83->84 84->84 85 7ffe165117e6-7ffe1651181d 84->85 87 7ffe16511823-7ffe16511832 85->87
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 0#Ct
                                                                                                                                                                                                                                            • API String ID: 0-1733850855
                                                                                                                                                                                                                                            • Opcode ID: 36018f5ce6a9f02d9893d399ce472606ce67c5e6617a6251a4d30bf5e94ae936
                                                                                                                                                                                                                                            • Instruction ID: 69b3bf3a0c8c37870ed21b949926cd56a82d96aad0b84a39c4040fea60b9e962
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36018f5ce6a9f02d9893d399ce472606ce67c5e6617a6251a4d30bf5e94ae936
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26F0AF35A08A2C8FDFA6EB18C894AA877F5FB69700F1400D5904CE7261CA70AFC1CF81

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 0232c9cfdfc7d1ef997c99aaf3a644c3aaf0ee430691d88c091004a59b2c5711
                                                                                                                                                                                                                                            • Instruction ID: 2b6599888a0b2175b25d6e42040aacf02aec52be596ef7dde4c1ccf781b25599
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0232c9cfdfc7d1ef997c99aaf3a644c3aaf0ee430691d88c091004a59b2c5711
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3719130B1CE494FEB99D72DD455678B7D2EF99320B1445BAD08EC72A7CE28AC428781

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 5cb27c0eb28fb7a3ca6aa1ecd4500dc09d95ece0ad7ca6b5849aaa5f1aff1ac5
                                                                                                                                                                                                                                            • Instruction ID: 5de32e7fadd4b5d661fb412ac446ccf84aab379e94e54f734f02579bc0c35160
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cb27c0eb28fb7a3ca6aa1ecd4500dc09d95ece0ad7ca6b5849aaa5f1aff1ac5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB419E20B1CD498FEBA8D72CD4587B4B7E2EF99321F1444BAD44EC72B2DD29AC428741

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 351 7ffe16510e0f-7ffe16510e1c 352 7ffe16510e1e-7ffe16510e4d 351->352 353 7ffe16510e66-7ffe16510e7c 351->353 356 7ffe16510e4f 352->356 357 7ffe16510e54-7ffe16510e65 352->357 354 7ffe16510e82-7ffe16510ea7 353->354 355 7ffe16511696-7ffe165116ad 353->355 354->355 360 7ffe165116b3-7ffe165116da 355->360 356->357 357->353 361 7ffe1651207e-7ffe16512089 360->361 362 7ffe165116e0-7ffe165116ef 360->362 364 7ffe165116f1 362->364 365 7ffe165116f6-7ffe1651176e 362->365 364->365
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: d50e3296a453183acc1ba45a247bdacc1d3dbb6e765cfbc04a534f6a3b20ccf7
                                                                                                                                                                                                                                            • Instruction ID: f49f3b92da0edd3943a1a5d2e438852d4c49d57b0c27c3ba5065a430004c795e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d50e3296a453183acc1ba45a247bdacc1d3dbb6e765cfbc04a534f6a3b20ccf7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E841D674A05A1D8FDB98EF18D498BA9B7B2FB58310F1045E9D40EE72A1DB35AD84CF40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: c85eb8369555785a97631cbd84837052f728e27e12afb956d7fbdb2be750ac49
                                                                                                                                                                                                                                            • Instruction ID: 3795d14bc132fc4da030c6d8160b4db9055430b6eab7e0e4bca447a809f88ff1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c85eb8369555785a97631cbd84837052f728e27e12afb956d7fbdb2be750ac49
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B311930918A5E8FDB54EF68C855AEE7BF1FF58301F0005BAE419E32A1DB35A550CB81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 914540a96338ff758e954d8939681bfb542e8cc6581c5b4d76cddf8b568bbedc
                                                                                                                                                                                                                                            • Instruction ID: 6b1b916efeb7dc2148a7b70e24e40058bce4a212653a86857473020ae291daf5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 914540a96338ff758e954d8939681bfb542e8cc6581c5b4d76cddf8b568bbedc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF21B03071CD094FDB68E61DD849A7AB3D2EB99331B14077EE40EC32A6DD24AC4282C5
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 23b29f294b4c420f0d247b91c350960ea0c877cfdfc93d065c3e727ff0807853
                                                                                                                                                                                                                                            • Instruction ID: 20535156a03b7cb433fa9b7453de35f7b59fbf93e9823dd3f63d92ea74e1c305
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23b29f294b4c420f0d247b91c350960ea0c877cfdfc93d065c3e727ff0807853
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C121607190CF898EE391CF18C8593A97FE1FBA6728F1400AAC05DD76DACB792415C740
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 39b6cc7cf9abed4f0a5a223a79e8f0e1e5b2ac6d9d3182fedc8246c40edcf1dd
                                                                                                                                                                                                                                            • Instruction ID: 23204d8f84d5be7bf7c0fa1d74ce9a55f65c982ae84734b210d04ba840f946cc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39b6cc7cf9abed4f0a5a223a79e8f0e1e5b2ac6d9d3182fedc8246c40edcf1dd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD11E17090DA889FDB59DF24C868AA97FB1FF21314F0840EED409C70A2CB29E594C701
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: e0584fcca1513d2edb9575f02a438d70c81cd3ff18b739b1b9ada04a493076d7
                                                                                                                                                                                                                                            • Instruction ID: fffa2dc305f8bd1cecde3b90e53dc21a181b3f15f71705b2e3e33288bfa96cba
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0584fcca1513d2edb9575f02a438d70c81cd3ff18b739b1b9ada04a493076d7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3311FA71D18A5D8FEBA4EB28C8557E8B7B2FB58311F4004B9D00DE2692CF785984CB40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: e802044cde94cd7e438db7ce7c00746615784ff29a56133bfe1be1fbb456323c
                                                                                                                                                                                                                                            • Instruction ID: fcad3e6f7e2ebc1025ac79c6d9bcd8620438815be48a5d23c4551b8c14c2336f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e802044cde94cd7e438db7ce7c00746615784ff29a56133bfe1be1fbb456323c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB11A874A18A1D8FCFA9DB18C894AA873B6FF59301F1045E9D00DE7261CB75AE80CF40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 4c9e005d4783699267bab14b7e4de7db882dc580604a0924e07528907e8e5b8e
                                                                                                                                                                                                                                            • Instruction ID: 087aa235b96ec3b8ed0237f6946d786665cf37e975e00692092f5126a9ba9240
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c9e005d4783699267bab14b7e4de7db882dc580604a0924e07528907e8e5b8e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B01E930918A4D9FDF84EF68C859AEA7BF1FF28305F00056AE419D3260DB30A554CB81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 71d3b0736c97c199393a2df91069ab6a8b78c10b9df8eed67f9570342a600f0f
                                                                                                                                                                                                                                            • Instruction ID: 6c21781e74752a0811d72ef6aa78a80c207bdb5b964db15c07466f9caebac3f0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71d3b0736c97c199393a2df91069ab6a8b78c10b9df8eed67f9570342a600f0f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A017170908A4D8FCF85EF58C858AED7BF0FF68300F4005AAD419D7261DB309554CB80
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 72fecdc21c5da6a0f082724e05c2f0b8380c135b9d90ca4abb340ef818d35529
                                                                                                                                                                                                                                            • Instruction ID: dac551294fa6f5faa913368eac7e18467f655f111bf439c0294331420a3491cf
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72fecdc21c5da6a0f082724e05c2f0b8380c135b9d90ca4abb340ef818d35529
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5401D630914A4D9FDF84EF68C849AEE7BF1FB68305F1045AAE819D3260DB70A590CB81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 19f25281219ba169e46e6857a2eaba568b83a46e667c9731b17c400f6eaae56b
                                                                                                                                                                                                                                            • Instruction ID: c1cd97784ad5f57f17fd4748832ce3b3d537ed53cfa3fdfa33f46b3754e842ff
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19f25281219ba169e46e6857a2eaba568b83a46e667c9731b17c400f6eaae56b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B015970909A1D8FDFA9EB18C894AA8B7B9FB59741F1011E9D00DE7261DB71AE80CF40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 121ad0414e560e310bc3bdce23b21b44704ab8858cb5e7dc353b191f9317118c
                                                                                                                                                                                                                                            • Instruction ID: 120c93c0fcf081f53aeddfbeaf4c7c578f6e906c4a70eeca7d879190d7294ae1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 121ad0414e560e310bc3bdce23b21b44704ab8858cb5e7dc353b191f9317118c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD01BB7091495D8FDF84EF58C888AAE77F1FB68305F1045AAE41DD3664DB31A590CB80
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 86d8a379a7d5fc211444e57aa39cf96db5b615be0e5565e044b609e4a7657fbd
                                                                                                                                                                                                                                            • Instruction ID: a0a6c42a4bfa0e70e80e02acb92917c71676422d80b11cadbeef644d445ea877
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86d8a379a7d5fc211444e57aa39cf96db5b615be0e5565e044b609e4a7657fbd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA01EC7091495D8FDF84EF68C848AEEBBF0FF68305F00056AE419D3260DB709694CB80
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: fb302c3e2802f12fe67636707d8204ef0ffd3f169310705ed612d452fa9a3d0e
                                                                                                                                                                                                                                            • Instruction ID: 993044e6b1849c0858158fd64e834a9adc696d30ebf7948f639f9700a87581cd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb302c3e2802f12fe67636707d8204ef0ffd3f169310705ed612d452fa9a3d0e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0F0AF34C0CB0A8FDB798A05C85127833F7EF85322F0009F8E45D926A0DB396E42CA90
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: a71b79ba28e66a5933f65724f3eab6a681456468e6d3afa0031fa6f1a7901f67
                                                                                                                                                                                                                                            • Instruction ID: a531445e4b354532d75865f69c9217b13fc194822ae3c56c22c866ff37ea77ca
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a71b79ba28e66a5933f65724f3eab6a681456468e6d3afa0031fa6f1a7901f67
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12F05831708E198FDB98DB0CD458A38B7D2EBEC321B1A026AD40DC3364CE30A8918700
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 8cd9fd4d52ca0d5195cc10c690ecc09f517ea9d6889653befcf2d4c862cd2f45
                                                                                                                                                                                                                                            • Instruction ID: 80949f26b2e3245aa2ef6ad2d19a9189277dbd225e303f0d8290e71b1a638f76
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cd9fd4d52ca0d5195cc10c690ecc09f517ea9d6889653befcf2d4c862cd2f45
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFF0A97491495DCFDB84EF58C848AAEB7F0FF58304F0049A9E42DD7260DB70AA50CB41
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: d95bd0b9ffebf8062da72731a211480e0b7194cb0178d06d25d4e79cff3872de
                                                                                                                                                                                                                                            • Instruction ID: cf9f261c716814570924f5380778ca7728f6c25d86c80969beda84d479d8325c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d95bd0b9ffebf8062da72731a211480e0b7194cb0178d06d25d4e79cff3872de
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22F01C31618E088FDB98DB1C8459B3A77E2FBEC751B59056EA44DC33A1DE21DC448741
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: db45a048adb60223fbf7e0d3524af46310ba410f8f0530d85b60deec173ce2ad
                                                                                                                                                                                                                                            • Instruction ID: eb48eeae282499a75a2506e4378c2ad5cebee1676e146d1de33aea0c3fa37cd9
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db45a048adb60223fbf7e0d3524af46310ba410f8f0530d85b60deec173ce2ad
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5F0A934918A5DCFDF84EF58C848AADB7F0FF59300F0005A9E429D7260DB709954CB41
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 3cd921fe59e44ea7d1b72340168fb813b6299e2fc3fe8845f0c6a36d7aa5345a
                                                                                                                                                                                                                                            • Instruction ID: b143a66247d0777540dd694f89835a7c9ba98d884e169aebb17991fcc457ee42
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cd921fe59e44ea7d1b72340168fb813b6299e2fc3fe8845f0c6a36d7aa5345a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DCF0303581498D9FDF58EF18C498AA97BF0FF54305F0044E9E40AD21A0DB719594CB40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 43bc2a38f4815a8590aba866327d08e187c07aee758a23983c914ae0c544d097
                                                                                                                                                                                                                                            • Instruction ID: 5de1e0531def7abdc4c6802a7fa0aee900f64eb85c9cd210891f88b46f626e52
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43bc2a38f4815a8590aba866327d08e187c07aee758a23983c914ae0c544d097
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FF0FE3081494C9FDF48EF58C458AA9B7F0FF58305F0044AAE41DC31A0DB319594CB41
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 3a80aebcc2a3893eda896e8b7f3bc0550e2492d45e59413d6e5a66734c97076b
                                                                                                                                                                                                                                            • Instruction ID: eaa90bad80b344072b6c5e4d8d82ba786d815955cc4c8b592636fc8454794c45
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a80aebcc2a3893eda896e8b7f3bc0550e2492d45e59413d6e5a66734c97076b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65F0DA30218D099FCF94EB19C068E28B7E2EB98311B58459DD00EC76A1CA24EC91CB81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2556161619.00007FFE165E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE165E0000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe165e0000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: ff9ef7ffe1241748a6a32b2757f8400996e1330eb61da30949be2d58570dbd58
                                                                                                                                                                                                                                            • Instruction ID: 8e5543e6ce82d3903184204b1aeb120f60c8c8225c071c30cea47ddd31a9b002
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff9ef7ffe1241748a6a32b2757f8400996e1330eb61da30949be2d58570dbd58
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EE0E571718E198FEBD8DB0CC459B29BBD2FBAC361B89466AA48DC3364CA34DC018744
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: d1daa1960014b573b724817bd8136064562a53a55c6e96a61d1f47f89068eb9b
                                                                                                                                                                                                                                            • Instruction ID: 2f087b120231d5788005ed186fd3f6b968daf19a3fd9079147d456f2dfe8c3a0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1daa1960014b573b724817bd8136064562a53a55c6e96a61d1f47f89068eb9b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DE0652155D7C99FD71722A998110B43F319F43214F0A08F3E488C64F3DD181928C363
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 0083234aa76b5c951e1e8679220bd87bbcc28c4a7dc27165724f422521a86fea
                                                                                                                                                                                                                                            • Instruction ID: 4fe2f79aec58b26d81e05353c059dd9af1754f5f49f7f379e95176c4a467dd47
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0083234aa76b5c951e1e8679220bd87bbcc28c4a7dc27165724f422521a86fea
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0F0A27192491D8FDBA4DB28C851BA9B7B2FF95300F9145E9D01DE32A6CA34AD848F50
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 86648eb1416491141b9a44f8a03ae52094d37b021ebe24829c4e82be3ac78477
                                                                                                                                                                                                                                            • Instruction ID: 63212b71bbe6a39155c2ac40a6eac6314b8927aa86b5937c1a647bf3a77a5d9c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86648eb1416491141b9a44f8a03ae52094d37b021ebe24829c4e82be3ac78477
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47E0926292C7C94FE359AB34855A2AC7FA1AF54311F4508FAD114CA1E3DE2C6448C702
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: f9c1989639b58cfe1ab4755eb7b115e9a0b93d2a54ea946ab1753fc12d7bbeac
                                                                                                                                                                                                                                            • Instruction ID: 1150f9a3728d09e18c4d3244524b753eb8b84db7e76065c97796ae12c504877e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9c1989639b58cfe1ab4755eb7b115e9a0b93d2a54ea946ab1753fc12d7bbeac
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DE0E63062494A4FE384FF24C8A97FD62A2FF48300F5008B9E41DC75F2CE256841CB40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: ae67074e179399e5056462c1200109dd55fb4d7609309c6f66078405255d87f2
                                                                                                                                                                                                                                            • Instruction ID: ffc143ab17d64ba772bc993a38c7e1eb7ff551ee694c8a8f179f54833f13a19e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae67074e179399e5056462c1200109dd55fb4d7609309c6f66078405255d87f2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DD01772C2890DAEDB00EB64C8115EDBA72BF54240F5044A2E42DD61B6DF34AA898A40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 4713f771fcff6bc1f7a05d6c8658a328a96cf13ca6e1a53ac7341952d5a4caed
                                                                                                                                                                                                                                            • Instruction ID: 3b17b53e8287bd29d26a1e63264825ad65c40333739fe143ca5e2465b552c30b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4713f771fcff6bc1f7a05d6c8658a328a96cf13ca6e1a53ac7341952d5a4caed
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3D0923191480DABEB84EB94D4891ED7BB5EF48201F1010A6E44ED2162DF356A528B41
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 4482e71d2eb84cdd9d21d1b43bcc5c351bb2971099c5d6a4915e08dc31d23f22
                                                                                                                                                                                                                                            • Instruction ID: ba564f461797f68a01002ace39a70682a2081416af6c60bb2f3c53f76cb483aa
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4482e71d2eb84cdd9d21d1b43bcc5c351bb2971099c5d6a4915e08dc31d23f22
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6D0A736C055885ECF41AF2094100FD7BB5EF4A210F1500E6D46CC3253ED301D158750
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000001.00000002.2555687079.00007FFE16510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE16510000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe16510000_xMYbN0Yd2a.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 90f07f0bd29a22a2e14d830534fc865e898a05edcb0c902e7384d74410822455
                                                                                                                                                                                                                                            • Instruction ID: 8234a5cf86798d19b5525253e6171926ac03aa24c35d33be4d74fba5dafeffb2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90f07f0bd29a22a2e14d830534fc865e898a05edcb0c902e7384d74410822455
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8AC08C217289020BF648B360C0626FD80029F80700B508CBEE02A814F7CD1CA8018310